Warning: Permanently added '10.128.10.13' (ECDSA) to the list of known hosts. 2020/05/26 21:18:25 fuzzer started 2020/05/26 21:18:25 dialing manager at 10.128.0.26:43641 2020/05/26 21:18:26 syscalls: 2810 2020/05/26 21:18:26 code coverage: enabled 2020/05/26 21:18:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/26 21:18:26 extra coverage: enabled 2020/05/26 21:18:26 setuid sandbox: enabled 2020/05/26 21:18:26 namespace sandbox: enabled 2020/05/26 21:18:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/26 21:18:26 fault injection: enabled 2020/05/26 21:18:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 21:18:26 net packet injection: enabled 2020/05/26 21:18:26 net device setup: enabled 2020/05/26 21:18:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 21:18:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 21:18:26 USB emulation: /dev/raw-gadget does not exist 21:21:40 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000002e000100"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000000f2ff08000b"], 0x54}}, 0x0) syzkaller login: [ 314.005842][ T8827] IPVS: ftp: loaded support on port[0] = 21 [ 314.218610][ T8827] chnl_net:caif_netlink_parms(): no params data found [ 314.426310][ T8827] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.433531][ T8827] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.443162][ T8827] device bridge_slave_0 entered promiscuous mode [ 314.475279][ T8827] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.482484][ T8827] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.492454][ T8827] device bridge_slave_1 entered promiscuous mode [ 314.552755][ T8827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.566818][ T8827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.618609][ T8827] team0: Port device team_slave_0 added [ 314.629140][ T8827] team0: Port device team_slave_1 added [ 314.677182][ T8827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.684368][ T8827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.710677][ T8827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.724441][ T8827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.731468][ T8827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.758481][ T8827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.861078][ T8827] device hsr_slave_0 entered promiscuous mode [ 314.915602][ T8827] device hsr_slave_1 entered promiscuous mode [ 315.216239][ T8827] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 315.277707][ T8827] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 315.450994][ T8827] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 315.642222][ T8827] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 315.967066][ T8827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.003623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.013209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.041285][ T8827] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.067939][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.077279][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.086440][ T3380] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.093596][ T3380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.150625][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.159565][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.169293][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.179076][ T3380] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.186323][ T3380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.195291][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.206001][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.216615][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.226844][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.236981][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.247108][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.278396][ T8827] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.288921][ T8827] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.348985][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.358914][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.368931][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.379086][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.388542][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.436193][ T8827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.450573][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.460301][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.468366][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.517292][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.528807][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.583609][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.593464][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.617282][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.627102][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.641284][ T8827] device veth0_vlan entered promiscuous mode [ 316.673936][ T8827] device veth1_vlan entered promiscuous mode [ 316.726319][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.735572][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.744871][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.754654][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.768593][ T8827] device veth0_macvtap entered promiscuous mode [ 316.791246][ T8827] device veth1_macvtap entered promiscuous mode [ 316.832643][ T8827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.840398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.849754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 316.860817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.870553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.890095][ T8827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.935387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.945539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.012475][ T9032] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000002e000100"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000000f2ff08000b"], 0x54}}, 0x0) [ 317.280469][ T9037] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000002e000100"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000000f2ff08000b"], 0x54}}, 0x0) [ 317.498589][ T9041] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000002e000100"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000000f2ff08000b"], 0x54}}, 0x0) [ 317.681851][ T9045] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:46 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) [ 319.401956][ T9049] IPVS: ftp: loaded support on port[0] = 21 [ 319.612247][ T9049] chnl_net:caif_netlink_parms(): no params data found [ 319.746018][ T9049] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.753231][ T9049] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.763181][ T9049] device bridge_slave_0 entered promiscuous mode [ 319.774763][ T9049] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.781963][ T9049] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.791121][ T9049] device bridge_slave_1 entered promiscuous mode [ 319.835065][ T9049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.849168][ T9049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.892199][ T9049] team0: Port device team_slave_0 added [ 319.902624][ T9049] team0: Port device team_slave_1 added [ 319.941845][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.949050][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.975156][ T9049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.989299][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.996911][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.023177][ T9049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.112196][ T9049] device hsr_slave_0 entered promiscuous mode [ 320.166286][ T9049] device hsr_slave_1 entered promiscuous mode [ 320.274123][ T9049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.281748][ T9049] Cannot create hsr debugfs directory 21:21:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@private0}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'seqiv(echainiv(gcm-aes-ce))\x00'}}}, @algo_auth={0x48, 0x1, {{'nhpoly1305-generic\x00'}}}]}, 0x184}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 320.537725][ T9049] netdevsim netdevsim1 netdevsim0: renamed from eth0 21:21:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_setlink={0x24, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}, 0x1, 0x60000000}, 0x0) [ 320.605647][ T9049] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 320.660536][ T9049] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 320.712481][ T9049] netdevsim netdevsim1 netdevsim3: renamed from eth3 21:21:47 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) [ 320.952926][ T9049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.990560][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.999796][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.014326][ T9049] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.040370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 21:21:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 321.050174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.059313][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.066587][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.123483][ T9264] mmap: syz-executor.0 (9264) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 321.175871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.185090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.194755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.203847][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.211151][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.221638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.232294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.242909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.253129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.263205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.273288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.283388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.292763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.325173][ T9049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.337919][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.425547][ T9049] 8021q: adding VLAN 0 to HW filter on device batadv0 21:21:48 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 321.546316][ T9049] device veth0_vlan entered promiscuous mode [ 321.582158][ T9049] device veth1_vlan entered promiscuous mode [ 321.628208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.638416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.647973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.657616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.665409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.673030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.682771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.692466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.701758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.711919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.720966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.804335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.813091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.847988][ T9049] device veth0_macvtap entered promiscuous mode [ 321.857908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.867515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.887829][ T9049] device veth1_macvtap entered promiscuous mode 21:21:48 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 321.932680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.943066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.005369][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.016898][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.030032][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.037859][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.047553][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.091846][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.103106][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.116297][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.125999][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.135996][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:21:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 322.360709][ T9277] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:21:49 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 21:21:49 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 21:21:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:21:49 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) r4 = dup3(r2, r1, 0x0) unshare(0x2040400) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 21:21:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:21:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:21:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:21:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:21:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:21:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:21:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x1000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x27, 0x0, 0x3, 0x41800, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4000, 0x0, 0x5, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) eventfd(0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:21:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:21:51 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000040)={0x7fff, 0x7, 0x2}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="a000000010003b0e2ab6ebf7f7adcf0dfa1a86eb2636037f0000000087926002fd1be8261e5651e45170fc0d6fc8aaa87eea798fc956f0b58f2ea470a889b03fee4601de4ce50b1e4d65ebfae608b5de41c1ada9f2fd5719ae3901203a3ec7055e0aae56f5e5b25b680661f0cc541613c3d731c9f3b0c73e1c502c6b933eca612de1ed34e99d85d5e69dd5b69cc7208be7d301", @ANYRES32, @ANYRESOCT=r0], 0xa0}}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x4000000000001f2, 0x0) 21:21:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 324.486664][ T9362] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.549755][ T9364] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:21:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r2], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) r6 = dup2(r5, r4) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20ba0808"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r10) splice(r9, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f00000002c0)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @fda={0x77682a85}, @ptr={0x70742a85, 0x1, 0x0, 0x48, 0x0, 0x3}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) [ 324.819985][ T9371] binder: 9368:9371 unknown command 808482864 [ 324.826364][ T9371] binder: 9368:9371 ioctl c0306201 20000200 returned -22 21:21:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 324.866778][ T9371] binder: 9368:9371 unknown command 134789664 [ 324.872959][ T9371] binder: 9368:9371 ioctl c0306201 20000280 returned -22 21:21:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0445624, &(0x7f0000000100)={0x980001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0x771, 0x0, 0x200e, 0x5, 0x2, 0x68, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) write$P9_RREAD(r2, &(0x7f0000000140)={0xca, 0x75, 0x2, {0xbf, "53c2ab436cebbd00a26c6807653c6040f8af12eaa9de5d177e1a75ce2286fd0e01ee4e5d084fcab9e3cd6e568ef713bb79a45c6d8095c9f4a3601a183ccba1b0d7380695e413987fe5c58670f564919b7bd25664844c7d586ca18142b777cc339a5b24b1654269dccdd108e32dfb16cfd9364e335ad9c00c8c0a4244c76e3ca10389663e40e661d598f5dfd8b65c482adf7f3974f602e1e0881eea1b25215721df6f6ef9d5f5362bd51c2d84e7877c79a74ecb50b66cb3b954ec4413d92142"}}, 0xca) 21:21:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="3e260f090f20e0350000d7a5f38f0200193e0f1888392200000f098503f800443c0f0f01b900000f22c0b949090000f3e1001f0719ee08", 0x37}], 0x1, 0x0, 0x0, 0xffffffffffffffc9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x44, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) rt_sigqueueinfo(r3, 0x39, &(0x7f00000010c0)={0x0, 0x0, 0xfffff696}) prlimit64(r3, 0x8, 0x0, &(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:21:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:52 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:52 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:52 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:53 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:53 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:53 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:53 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:53 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:53 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:55 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x2040, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030301d1934303030302c757365f0cd69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x82a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) vmsplice(r5, &(0x7f0000000140), 0x1000000000000202, 0xf) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000080)=0x7025) r7 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:21:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:55 executing program 2: socketpair(0x2, 0x6, 0x10000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x8, 0x70bd27, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x86e698c60052c82e}, 0x4004801) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000140)=0x100000, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000180)={0x8, 'veth0_to_batadv\x00', {'bond_slave_1\x00'}}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x30, 0x13e, 0x5}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000280)={r4, 0x9e1, 0x7, [0xfffe, 0x4, 0x8, 0x1f, 0x400, 0x4, 0x3]}, 0x16) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={r4, 0x1000, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={r5, 0x5, 0x1}, 0x8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r6, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x22a7bba1, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xcc48, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4498d31fd0cd6b3b}, 0x4000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xb4, r7, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5922}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x800}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4a38}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8074}, 0x80c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000006c0)=0x5540, 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x220000, 0x0) r8 = dup3(r2, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r8, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r9, 0xd7e04fb5b2e3808c, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4084) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x10, 0x3fb, 0x10, 0x70bd26, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040801}, 0x1) 21:21:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 329.333424][ T9448] IPVS: ftp: loaded support on port[0] = 21 21:21:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 329.980621][ T9448] chnl_net:caif_netlink_parms(): no params data found 21:21:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:21:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 330.459160][ T9448] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.467199][ T9448] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.476508][ T9448] device bridge_slave_0 entered promiscuous mode [ 330.570292][ T9448] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.577680][ T9448] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.587031][ T9448] device bridge_slave_1 entered promiscuous mode 21:21:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 330.761404][ T9448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.807813][ T9448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.949219][ T9448] team0: Port device team_slave_0 added [ 330.980055][ T9448] team0: Port device team_slave_1 added [ 331.079102][ T9448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.086832][ T9448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.113041][ T9448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.244736][ T9448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.251785][ T9448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.278070][ T9448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.442910][ T9448] device hsr_slave_0 entered promiscuous mode [ 331.476432][ T9448] device hsr_slave_1 entered promiscuous mode [ 331.565341][ T9448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.572969][ T9448] Cannot create hsr debugfs directory [ 331.802697][ T9448] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 331.867206][ T9448] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 331.963253][ T9448] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 332.010981][ T9448] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 332.232017][ T9448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.258829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.270826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.288366][ T9448] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.305010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.314809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.325162][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.332405][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.377719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.387157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.396932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.406226][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.413454][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.422455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.433224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.444041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.454250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.464433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.474685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.511500][ T9448] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.522416][ T9448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.541276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.551211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.560853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.571266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.580804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.656504][ T9448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.678682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.688135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.695991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.749382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.759156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.786740][ T9448] device veth0_vlan entered promiscuous mode [ 332.795113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.804600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.828196][ T9448] device veth1_vlan entered promiscuous mode [ 332.838181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.847198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.856294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.905580][ T9448] device veth0_macvtap entered promiscuous mode [ 332.916858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.926359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.935979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.948392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.968548][ T9448] device veth1_macvtap entered promiscuous mode [ 333.031527][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.042317][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.052358][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.062970][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.076547][ T9448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.085489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.095326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.111723][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.122269][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.132645][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.143169][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.156625][ T9448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.165078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.175216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:22:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18b8352a6a43d3f600000400"/24], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xc, "be"}], 0x18}}], 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r7 = openat$cgroup_ro(r3, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r7) 21:22:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000109010100000000000000000700000a08000340fffffffd08000540000000200900010073797a31000000000c000480080001400001000808000640000000000900010073797a3100000000"], 0x50}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r5, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4041) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 21:22:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x9, 0x1, 0x2, 0x7}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendfile(r1, r0, 0x0, 0xedc0) 21:22:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "2168be3f11fa"}, 0x7, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r4, 0x541c, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:22:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xf, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_INTERVAL={0x8}]}}]}, 0xffffffffffffff27}}, 0x0) 21:22:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:01 executing program 0: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x2, 0x0, 0x0, 0xf1}, {0x0, 0x1000}, {0x0, 0x4}, {0x0, 0x1}, {0x0, 0x4}, {0x0, 0x5000}, {0x0, 0x100000}, {0x0, 0xb000}, {0x0, 0x76a4}, {}, 0x10, 0x0, 0x0, 0x20048, 0x0, 0x0, 0x10000}) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x477, 0x1a9142) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}}], 0xff49) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000000)) 21:22:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:01 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) prctl$PR_SET_FPEMU(0xa, 0x1) r2 = dup(r1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x424800, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x482aa3191b427f31) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000380)={{0x2, 0x3, 0x5, 0x2, 0x9}, 0x400, 0x7, 0x61}) getsockname$packet(r6, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000480)=ANY=[], 0x1c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20410200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="24000000b5f3e5847cc24833b840a64fb10b17d8bbaceabac9ea00f9389cc6bd589647a1f37b4d9126a73339ab08c2a7ff7e2ea369f72429223ecd543f6de15f344545027f466977b135b9d027cc1d0d984fe4c7f7b23ac7b4c180248fdaa9cc0192ff2883be7bfc86fdce3772323c70914d5a66b078317b24af1fa4968322e04e847bc864ce4daaf3f6e71f02d0548ef222325ab36b", @ANYRES16=r5, @ANYBLOB="00042cbd7000fcdbdf25121f0000000000000000000008000600", @ANYRES32=r8, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x4850}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)="d09a0e63c9476288", 0x8}], 0x1}, 0x0) 21:22:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000140)="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") 21:22:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 335.223399][ T9738] sctp: [Deprecated]: syz-executor.0 (pid 9738) Use of struct sctp_assoc_value in delayed_ack socket option. [ 335.223399][ T9738] Use struct sctp_sack_info instead 21:22:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 335.351622][ T9742] sctp: [Deprecated]: syz-executor.0 (pid 9742) Use of struct sctp_assoc_value in delayed_ack socket option. [ 335.351622][ T9742] Use struct sctp_sack_info instead 21:22:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000140)="2099352796c1ff381a2699039917854bb1e169876feee1e1727a144a1ae463ad51521b93b874eccec19e0d4e25029c968d658cc608f24095a0690817692484e45d2519cee34fd613f231c7d0bd1d873cafdb4f0f764f70688977e5ba4b81ea952d7adf0867473af1090450eceb8ee842a2c2a0c88c8ac9d1bcc9f65e9d7243022d29f5fba916b2ec514d657c056aed530583c32e1cb2c1ff6dea040a59557a1a594576945b14e47c5890246b633e9c484155831ade48264dd51f191dbd09388b79a1f9659f2d00fa016a0d2101ac533d1b9c8d810d39c81efa69c592119bf5f6cd5761248abc21c5fea14dd287172b6b98d7da266ba71ee69d9d124e467c22624c6ef49517d1c86bdf97914cc5ac3c0ae20898b1137f78011220d04ef8d8d81a1d8e39df7cae6294b9ea6942e0a50794850f8e2db99b6c54da175e384cbe4bcc663fa6d20baa0d8b21ec8fdf39a9a2b15ae446d13724b52392a7db3a3228ce4586d16a64b8dc08e2ea00aa72dcbd41dd0acd259f2a9fb2b5d6c5e5ba4362f03dddccbee84bc04816b5586410b496b4179a39cf0292932c6f496b54ddc0b2c966b9f45fd3c0a1aeeafc68a7db9269d66855ca183eb516e41b727db2e62cbe6c3a7b14c63c7ef51ae0b959a8e0b455f183aafa147208ce2641bf8ec1bd9112e7bc4138a64e4a74e62ee1799c0040b1c84452c1aed5a3e2188221189d69f684becad2186e1d96074084c0451cfe4644b2c488b23acfd119fa37b1e1f7a3e42ae90d09bd4411038b87a6d642d315ceb7292a701205caf982ba1ef7be396f3ba6635a3988e2e803185c3c79ca9348c0f0600f42c5536da0d7bf8042ccd1ee7c1851c24a8f0cdd93365ccf492caa7552b8738027ef58da5299bd7b5dfe4ac5563f6b932f2561dd13166d7454e3130abddff97ea26a92c7da8c56e87fbe70ce34387b113db307b25168a61fa0113c12fb47ee79410904d52330093762e222f35d7cfe04e335d37f86ef07ed20c26a9e7415000ffd1bdc52c747c6d6a9afb84552f8581eac9ff5bd89bbba778f240ac6277f65ec400566c2000c735319e684f555bacb218ac9560aea875f7113458300a893cc001f56324d66bd5416a3d963d9087fcf2c658117d9fdd214fba2bf03f94f376705aa963e524acba981109bd5e5b0c4adf681d23690861b48b8bf4590c1876712fb3214ae4e9022fff9d98c19d9c4e252ac7e375b6b3e68429e17d419969bb82334cbe3401f5c0b386ff01a7aa34d2ad3910e60ced588b52e7665c6412a6a5ed4f0a3be521a797f6b488cb21c60c908ac5fbd493c9d71e71777d40f9da978d7ead6f683853fd7068c38c67c4b6e3aca8c744aac6dbcb12b13f3370c55feb19f5a09d209d4fd1e39a5deb3067dad016552dedbbb0428120f5e7c2f0dbf6ddc070ff2577ca28850b62b04e2e402cb79f1e51fe19fd82763aff770bbc1c1165f2c2321eca2080b20cfa3d2efc62bb0bf15cd4814e593b043809d0e704bba182ff90279267af420a72314d389637d950b36f3a93d51e589c631fa8bfaac9b1696790800b730a7d9729f9e69d05cae87454532e413a1324555d1a6bf3ff58b5f1e76a7db5eb8072d84399ff4800f77fdc184c62cf210f444aae3b20eb2c330485b765543a3132bc85742d425359f367dd1cdb80d7985a75633d5bce51220fadd502918ef2511b6dc7530675a43a6fd1ac2ca9934660260187633d6d56571f19e26ae4ab363a386c0566fa670f282d1ab3d1c328a2e33e6e8148caef9c2c7103a8dfae4f4486d83deb469f8dd3a9fdcf4a657194da65f2ef3f1f7d5cb151ef6fe12676a2729e575fc586de65953deb41f935e300656bf228efa27bdc4945a64a0c5bf24cb64f0385af80a5746bd29910d108718af191c377ddc629aa3f8942aa414712334aea413e6953a8413717fa2f1d0619b93c90e3a9261d211b2ae545d571a1245513b45ee9802aae84a99a2cf93deeea20c5c769104ff983441b48308c734298971c330623f0f5465c3a987a9e00c086dd615d9a4b1e49ffb936ac660bee4e3c9eb2228d4377932cf95722cfabec0a3d69626807cf445b7cf7f2e5c3d98d3e6fe6517a722bd24aea3c6f0df143ec9f93f591432780f7584e60b3733ac3c0a110dd548814e606880d43aabde27da42395aa23e850bf4c6cce0ccedd84954cb902d0fd02b9e06fa7d309c47618d31c89fdbb4d496a126276b601e66a9dc66beed67020f2bbd40c89f0670ca12076606179e008768194a69568686547d976d141f7a702bbba4883407667d87fb5fa395f99104d486cb77958cab40d53395021df3838736d2195a6105a40078da051c6ce85a5a37cef63118a0b8589553bafe8de168c88650973828136cbea5311814fe28d3c6c2a8ba297009df5f70459e3f5a15092506bdb316518309ccf0194da60316c8dc8c546d2a081ff10e8bfd8b1835677e354e2ead012ee5ac4f8ea659fe1d9912f0750cebcca1d7bc558a20276fb51e3de26d3ffbd05149aa1bab6db07e0ac21f865bf0d882362466e75aa6bc78035b287fb3f46180252e262373eaf20c1e65c5931231431439d053950d39ffb3e012533f575b57f796cedc53a037551982f1779636f613d2cd7699c837db4c9561ea0ce76e0a47cdb46134c12630723dc42d6d20cf5aaf957f09d37c9c7ef9720b0021baea498323e47be6ff1e895228604dfad947586114821ec9395add7acadc91b3be4b6f28ef3c6fe776822661cb86a59081e5bece749bc3b76452d0d62c86225c816ad58e4f64f51d51de12366fa1f5a9d333404f14e96235b7204d7168b8496803227aec70d4f0698bb15a906a06d774dbace033ad9a622760d3976d8d28a60ad621d84bfb21069a66dd3301347823f553bc11f1df704cdd14e20b2b9561d3ae41ae2f2851b405b9d81354657c1bdaf14fff30e9a738f5ae547fb083c5f21dcbdc3a34ee68c3dc9743742278c8ad1f6b6772d06acd7c7cda13874d735f2b90c6c01785567b53a2b144a65fb58fcfbb8c4b6c79ff0e99942e219970853ecef23d3d4c6e60a913afa61bde29b0c111e6b5f6508b70aa8f45994ca8fbf01016c8500904059929b3888e944b624481e27a913b2764ba9246c2f63cf41a9375eb0015bc3d8946037c02403f5fb2746c2617273108364d23dc1036f28474155362247ddfa54c9bb1198e63ae91266ade5013a3a0d218ac05108d49ffde6b581e4c6ea0fb2c43195bc00720cc92ebac6cb6fb6dcd7fdc02bc0501660aac7b735b4a8249fb116f2842637918ce2e30b22fac29af3a951c593171a61345d59f6d9ae49a0f407ead32178ce4443cfad9afa05f050e40e926018f3f7f3222639c912de7eb02d8a76da1bb172697858137cb7e224a1622b1f0078da0b9890bea63d7b9eaf83b403fcefa243cbfb7a20c8c7ca3a39385506f90829a7a6644b354dedd90d465260d51a88306786b993984fd1573028e5f86ff18d7669f4c50c66f98f7a56bef61ff456e316ef47a841d6d665758a35821e516ed1fc50c4f7eddbd59247f6c48d1117a8b59329fc30f557cd69d76a15dfec43806601dd0e3c7be8b0cf1466f04d2ef10fa08e875f804cc264037dec4ddf086b9fab8b41f786b739d6818328e127cd7a20e2b66b22252451de2ea1550f3557c3c618411a59831391c9f986b79152cd2b5828c2e22db31c49f660a73725875bb21b15acc7ab34518d46867d7476adb2f1934212396dae60f5564d00a51dc3ebeea994d1108f53b7a91adcd2c51d08cc551d941bc925a919d6050dff293dc473a702875321aea1437528f526ec06f70c0855df8457712a9b8d5cca68ab040cd98ddbb75ff82527f2087f85c4003c84e770b56942a085091f7252427c660f83ace79447ccb03239c1e8df2a4264ae1956d5376973374b26b5d066e1b3666213e229deb35e977390fb8516de7b33ef16603cad22f14a65e771320cf8dd4c1013ff953cb8d4eab6c34f8e6bab522dfd9992e0f00fe34b65fb7cb2611d43e4ab643850ef0320877e915d7b932364d3aced3fac9d8129e9f0846c35f867de87e1db5feeb62879dbc6bda1030f78456e21354a1ff3a0d1bd49a80d80481d41dd3b4375b0c1bf12624fce4928ac9c01b8c9ad84f2e12dbb08b20c369aa43dd7955010a21e2ab0bb262a69f673dcdeac38ca31dc6e8a34001175e270f100130b274cfaf59e687ed38c5a9340d5567fa8e75b21974067f778c261ad7005852767f8b1aeb006713e334e4925c7c5afcde11be9b387a9c7369b98bbac5a8ab0a9648b9d03105fed6111299b966bf3be3fef09b8c2e8fca20f1ae55107393b566e0e9419e78661ba138cf61f625e6ab1875f9c323018468853a82c92f89a15e3e12597a00bfb01c2fc60a84353d75254a9041871bc7be106722d1cb863f92ad56a8d7aa38930b002af5e28167c6d2cf50cdeded510cc6f9f34bfd95c038005167d64933d3990e9cb7ef2c933f0e1d411cb4632f508cda693782a4497741027574de110ee11715b0b2238049bc5adf0942ae578e82d3c0a46fd92d8d946a3ece47415c1c025e3e774270bab55d77fc7777d9771c4fffc88e07aa8412acb88a7226724b6ab471030d54917f81619469ae257ec74f17e03cd9a8cf768f7630bdcc3aef72ed06d6a9a311a683a49ff21838fd7856b72a91b663f71c882443723c8ce26eae3068250c4b40207401d430fa8b12a7e3b2901583bcb0cc4120f3ed4a0bd2dfd5f1fef17ac9e4503da5654e179302645d3a106e1227b3623bbdef9243e34080f762c53d64aa45519a0adb3f90ff950ae7c8113b5dde303f9b41f97ae6a15d248eef2c4a60918741f669c9b81fbb0689b522cd02a90e9aeca68c4a0b342e165bfe1a73d59aca9b40f98d5e4efa35abc218dfe1dce0edc351c3888f80ba66872b2d744480be222c0c959968a59b36529d246f71a35e78855e445535357b7d4c94ac2b54ab0be4802ecf80f73f43533341ffe64204a016e9041ca045cb3eac8b9fd4c85a39c2e7e55b311c2edd6d8ab7fe7c150acdbf4ce313bde2cbae031968afec266783773d512fe1315951c7a48770e4614add2c8bc2cc468ed9d5894c019132fd9d907c96a0e5b0d47d704847eae39e712a788ded339edcf86b0ef921294b1e2d6b156ce938c5fcf424afce27e1301c84915508859bf4a6aa7e6ef5f6df7f4b85407757ff1700a19267e025ff1657e8b2f0b1b3e5cb090a26f36a165dcd5f04b5e27d1ed9d5a570dbc9bf307fbf57e219e132e502ed6c0c7fcdf1fc51de826c5172eddd0be3a6d32a4f62500b3375187e810a7ab16d29a156d169f6030c9bd1f7097f3f1668b1f1846453769731afc4fcb82e144366247746c1f9b4b832444fe1fd57b553396a4ed9fb25d4815be22e569b1add31c112e9c6876dabb5cc131a7e74494402bd9ec91a59c8267bf2e0cc3c252f127fe8d5428eeae3c4ed17d3da99d24eea801c424ea8234283aecbc9e14addda6a2466167426043a3c82365cd1a548d41c9f93b6427bea8346f69a800248bf22786405c0ea3f66613cb095906184a99da148a50ff57bdb78fa079dc231dc9ac43408cb58219480b1ecf8deec49e7a46a7a983509af70740afe19c22b9a1424f5a4d23b10625f6e0ca37100b7baa85746dc2b538777e7bf5df0925bc64b7d8dcfcb0e4a7fe7cca43604ad30c26445c9e19b01f364926b0ef024fd8dc1be9efab28ed9020e3d3c8f98828cf32fca38d152f9af835fb2d695bc2f5f7a4b2331bdde4478a4fdf3de59b58b5cac895772d75a3d") 21:22:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x400008}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="68000000c89aa50142fb496ac776b05185c58eac090325e691ab1815c8f27c64bdca7de5480afdc76f121daed4eeae423870c5469af2317360dba708b59a7e40d6772922365bd66e87", @ANYRES16=r4, @ANYBLOB="00012dbd7000fbdbdf25010000000000000007410000004c001800000009696200"/98], 0x68}, 0x1, 0x0, 0x0, 0x6400c055}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r2, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) ioctl$TIOCGISO7816(r7, 0x80285442, &(0x7f0000000000)) [ 335.565281][ T9748] sctp: [Deprecated]: syz-executor.0 (pid 9748) Use of struct sctp_assoc_value in delayed_ack socket option. [ 335.565281][ T9748] Use struct sctp_sack_info instead 21:22:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000140)="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") [ 335.815043][ T9757] sctp: [Deprecated]: syz-executor.0 (pid 9757) Use of struct sctp_assoc_value in delayed_ack socket option. [ 335.815043][ T9757] Use struct sctp_sack_info instead 21:22:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000140)="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") 21:22:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) [ 336.083687][ T9766] sctp: [Deprecated]: syz-executor.0 (pid 9766) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.083687][ T9766] Use struct sctp_sack_info instead 21:22:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) [ 336.408338][ T9777] sctp: [Deprecated]: syz-executor.0 (pid 9777) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.408338][ T9777] Use struct sctp_sack_info instead 21:22:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 21:22:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 336.651886][ T9787] sctp: [Deprecated]: syz-executor.0 (pid 9787) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.651886][ T9787] Use struct sctp_sack_info instead 21:22:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 21:22:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000041000050700000000000000000100000028344745d9152cc0591d23b456a068579a4ceb13dcbd062f6bc8630bd7", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a00050014000000000000000a0002000180c20000000000"], 0x4c}}, 0x0) [ 336.922197][ T9796] sctp: [Deprecated]: syz-executor.0 (pid 9796) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.922197][ T9796] Use struct sctp_sack_info instead 21:22:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000080)) 21:22:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:04 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffff, 0x402) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x2c, 0x2, 0x1, 0xca99b2b96a08ed0b, 0x0, 0x0, {0x0, 0x2}, [@CTA_TUPLE_ORIG={0x18, 0x12, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) syz_open_pts(r1, 0x210000) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) [ 337.227668][ T9805] sctp: [Deprecated]: syz-executor.0 (pid 9805) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.227668][ T9805] Use struct sctp_sack_info instead [ 337.349231][ T9810] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 21:22:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 337.401607][ T9811] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 337.539471][ T9814] sctp: [Deprecated]: syz-executor.0 (pid 9814) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.539471][ T9814] Use struct sctp_sack_info instead 21:22:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 337.683168][ T9811] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 21:22:04 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0xa4}}, 0x0) 21:22:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) socket(0x10, 0x3, 0x0) 21:22:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 337.974210][ T9826] device vlan2 entered promiscuous mode [ 337.979843][ T9826] device dummy0 entered promiscuous mode 21:22:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) socket(0x10, 0x3, 0x0) 21:22:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) socket(0x10, 0x3, 0x0) 21:22:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x0, 0x3, 0x0) 21:22:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x0, 0x3, 0x0) 21:22:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x0, 0x3, 0x0) 21:22:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x0, 0x0) 21:22:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x0, 0x0) 21:22:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x0, 0x0) 21:22:06 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:06 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:06 executing program 1 (fault-call:3 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:07 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000002000000ac1e00010000000000000000e5249de469aa11b9b080ce47c9a4c6f1b79d3b40ff8878903c7212df5354ce4f5ace46c8656ecb7c63f2ddc163c03e1fb7739b21f50405e8679b93e2c527d8c89d448c8dfffab79c04921274a5b7b6d5dbe3bea6f6eff45c"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x8010, 0xd4fa, 0x0, r5}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x7fffffff, 0x6}, 0xc) socket(0x10, 0x3, 0x0) 21:22:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 340.285289][ T9904] sctp_setsockopt_delayed_ack: 19 callbacks suppressed [ 340.285327][ T9904] sctp: [Deprecated]: syz-executor.0 (pid 9904) Use of struct sctp_assoc_value in delayed_ack socket option. [ 340.285327][ T9904] Use struct sctp_sack_info instead 21:22:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x440882, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000000c0)={0xfff, 0x7, 0x6, 0x6, [], [], [], 0x3, 0x3, 0x10001, 0x3, "83e1ff82de4920b4dfdb7ecc5870c758"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 340.628382][ T9916] sctp: [Deprecated]: syz-executor.0 (pid 9916) Use of struct sctp_assoc_value in delayed_ack socket option. [ 340.628382][ T9916] Use struct sctp_sack_info instead 21:22:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x1000}) socket(0x10, 0x3, 0x0) 21:22:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x90, 0x800, 0xff, 0x6}) socket(0x10, 0x3, 0x0) [ 340.908002][ T9929] sctp: [Deprecated]: syz-executor.0 (pid 9929) Use of struct sctp_assoc_value in delayed_ack socket option. [ 340.908002][ T9929] Use struct sctp_sack_info instead 21:22:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:08 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'ip_vti0\x00', @ifru_map={0x1000, 0x3a, 0x7, 0x8, 0x1f, 0x18}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f00000000c0)=0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:08 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:08 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, 0x0, 0x0) 21:22:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) dup3(r1, r2, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x10000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socket(0x10, 0x3, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0)={0xe, {0x1, 0x6, 0x3, 0x8b, "bc903643fd897dc8a4ef368be7d06ecb1d5fe9a7f0659f19a75c29d189079bb87722f6cadfd544c23c3d6261a6c0802c50a9aa62118e1b8ef446ce00841363154d2fcfbc7bfebf71bc78efec0767abb16d4250b7ef1cc9c35b92a9763461c7fe303f435bf12eacdeed87bbc6a246fc6d8584aff84458f18b48427ac207bbff2a4e6183a413e979494ff174"}}, 0x97) 21:22:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, 0x0, 0x0) 21:22:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) shutdown(r0, 0x1) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, 0x0, 0x0) 21:22:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x2c, 0x5, 0x544) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa}]}}}]}, 0x40}}, 0x0) socket(0x10, 0x3, 0x0) 21:22:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 342.070930][ T9977] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:09 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 342.152143][ T9984] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f00000002c0)={0x5, 0x2, "62bac1209c14eb8c42d677c2e1e34f30e3ca437e3e8560b7079b27ff4757e0c5ebcecfd2734e1d0e4e1a49bee8f988306f0b5b3ba7f6f5437be686af0370cf833046f6d3f45b9d7139caca1b2ecfe455c980867dc707216e64aa53d5a014a0511dc5c0d4c52225be3c3b2686621b3b4438db979430899c81ff01e12df5e28c3f8defa4b4b858cfe2ed050c2a98ca7fd8153cd2be9acd7e1eed715175ae8a513bcedd6482190a8b5329ab4bea2b0631871e582c1ea36aa1263ce3395ca247eadbe798e0ee6e9fa4181c934c348a217963963b4df34408b7dced1415d92cef88e51ec818218c476e2f66cb72dd3c3dcd16edabc9de61c819b66afa74fa087e9406"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd7000ffdbdf250300000000000000fbffffffffffffff0000000000000000"], 0x28}}, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000000"], 0x14}, 0x1, 0x0, 0x0, 0x40008c1}, 0x4000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)=ANY=[@ANYBLOB="f800000012000102000000000000000001000000000000000000000000000000ac1414bb00000000000000000000000000000000000000000000000000000000258f81f69c0db11d2c005aff7b2f4edb4c1536fb3fced4d7172822df5201d922a82e5e20155040aecf1c46e54612a4b80a03b406e0c4900db631f2ce02256f8f81588010f5811c040170e0ea28f0992d7902415fc522d2e4c280d31b039fa65b293cbd65644e34f51929f57cea675149ff2720005eb6409eff82b23c9873334b540dc51b47defa459e57de2cfc9a14f0e4788ecc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0100000000000000000000000000010000000000000000e000000100"/176], 0xf8}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000200)=0x10000, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000001c0)=0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000400)={{0xc9, 0x3f}, {0x3, 0x4}, 0x2, 0x6, 0x5}) [ 342.272403][ T9989] sctp: [Deprecated]: syz-executor.2 (pid 9989) Use of struct sctp_assoc_value in delayed_ack socket option. [ 342.272403][ T9989] Use struct sctp_sack_info instead 21:22:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 342.402993][ T9991] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.412672][ T9991] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x10080) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 342.520849][ T9996] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.530601][ T9996] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 342.620892][T10002] sctp: [Deprecated]: syz-executor.2 (pid 10002) Use of struct sctp_assoc_value in delayed_ack socket option. [ 342.620892][T10002] Use struct sctp_sack_info instead [ 342.674028][T10003] sctp: [Deprecated]: syz-executor.2 (pid 10003) Use of struct sctp_assoc_value in delayed_ack socket option. [ 342.674028][T10003] Use struct sctp_sack_info instead 21:22:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x70bd25, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0x7}]}, 0x18}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 342.800747][T10007] sctp: [Deprecated]: syz-executor.0 (pid 10007) Use of struct sctp_assoc_value in delayed_ack socket option. [ 342.800747][T10007] Use struct sctp_sack_info instead 21:22:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x111942, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) 21:22:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="024a0400020000002cbd700000000000"], 0x10}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 343.120812][T10019] sctp: [Deprecated]: syz-executor.0 (pid 10019) Use of struct sctp_assoc_value in delayed_ack socket option. [ 343.120812][T10019] Use struct sctp_sack_info instead 21:22:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 343.447261][T10032] sctp: [Deprecated]: syz-executor.0 (pid 10032) Use of struct sctp_assoc_value in delayed_ack socket option. [ 343.447261][T10032] Use struct sctp_sack_info instead 21:22:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 343.767767][T10036] sctp: [Deprecated]: syz-executor.0 (pid 10036) Use of struct sctp_assoc_value in delayed_ack socket option. [ 343.767767][T10036] Use struct sctp_sack_info instead 21:22:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x70bd25, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0x7}]}, 0x18}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 345.376047][T10060] sctp_setsockopt_delayed_ack: 7 callbacks suppressed [ 345.376086][T10060] sctp: [Deprecated]: syz-executor.0 (pid 10060) Use of struct sctp_assoc_value in delayed_ack socket option. [ 345.376086][T10060] Use struct sctp_sack_info instead [ 345.451341][T10061] IPVS: ftp: loaded support on port[0] = 21 21:22:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 345.750604][T10061] chnl_net:caif_netlink_parms(): no params data found [ 345.796592][T10125] sctp: [Deprecated]: syz-executor.0 (pid 10125) Use of struct sctp_assoc_value in delayed_ack socket option. [ 345.796592][T10125] Use struct sctp_sack_info instead [ 345.911456][T10061] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.918852][T10061] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.928304][T10061] device bridge_slave_0 entered promiscuous mode 21:22:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 346.004986][T10061] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.012187][T10061] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.023575][T10061] device bridge_slave_1 entered promiscuous mode [ 346.117325][T10190] sctp: [Deprecated]: syz-executor.0 (pid 10190) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.117325][T10190] Use struct sctp_sack_info instead [ 346.200703][T10061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.259578][T10061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:22:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 346.388636][T10061] team0: Port device team_slave_0 added [ 346.421004][T10209] sctp: [Deprecated]: syz-executor.0 (pid 10209) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.421004][T10209] Use struct sctp_sack_info instead [ 346.427942][T10061] team0: Port device team_slave_1 added 21:22:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 346.607956][T10061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.615987][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.642076][T10061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.751242][T10061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.758498][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.784692][T10061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.797165][T10219] sctp: [Deprecated]: syz-executor.0 (pid 10219) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.797165][T10219] Use struct sctp_sack_info instead 21:22:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 347.065209][T10231] sctp: [Deprecated]: syz-executor.0 (pid 10231) Use of struct sctp_assoc_value in delayed_ack socket option. [ 347.065209][T10231] Use struct sctp_sack_info instead [ 347.088878][T10061] device hsr_slave_0 entered promiscuous mode [ 347.134860][T10061] device hsr_slave_1 entered promiscuous mode [ 347.174972][T10061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.182604][T10061] Cannot create hsr debugfs directory 21:22:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 347.344262][T10241] sctp: [Deprecated]: syz-executor.0 (pid 10241) Use of struct sctp_assoc_value in delayed_ack socket option. [ 347.344262][T10241] Use struct sctp_sack_info instead [ 347.766344][T10061] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 347.828420][T10061] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 347.881677][T10061] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 347.922712][T10061] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 348.139396][T10061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.176510][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.185510][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.211446][T10061] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.238716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.248219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.257480][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.264780][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.324330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.333195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.343107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.352293][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.359609][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.370283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.381167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.391900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.402136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.412254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.422526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.471105][T10061] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.482144][T10061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.556491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.566189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.577763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.587854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.597408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.668051][T10061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.680607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.689463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.697956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.767669][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.777432][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.840378][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.850112][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.878426][T10061] device veth0_vlan entered promiscuous mode [ 348.903181][T10061] device veth1_vlan entered promiscuous mode [ 348.916215][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.925371][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.982449][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.992670][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.013755][T10061] device veth0_macvtap entered promiscuous mode [ 349.040315][T10061] device veth1_macvtap entered promiscuous mode [ 349.080623][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.091788][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.101852][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.112540][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.122516][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.133058][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.146577][T10061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.158068][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.167550][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.176652][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.186599][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.211358][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.223373][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.233393][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.243940][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.253809][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.264470][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.277929][T10061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.291864][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.301902][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.543641][T10286] IPv6: : Disabled Multicast RS 21:22:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x3}]}, 0x30}}, 0x0) 21:22:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000240)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x7fffffff, 0x0, 0xff, 0x4, 0x1, 0x2}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x4, 0x6, 0x4, 0x8, 0x6, {}, {0x4, 0x1, 0x4, 0x1, 0x3a, 0x6, "d32425a3"}, 0x8, 0x2, @offset=0x7b47, 0x86, 0x0, r5}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x400b41, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000000)={0x3f, 0xb, 0x24, "1146a9c7152e31810e7e2b9c606a770c949922b89338237ccb6d81ff805dbef16a0e3b036aa2ae18aa8eab8b5b56670241ab271384225c263acb73ca", 0x1d, "a13b6d9764cfd83384b2727c77e545e61e19afcd21c4043813ea753f144dd39f0bcc156514323b3091a095d89b0f8fe057f08b6ed57fa90c26147159", 0x20}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 349.799414][T10295] sctp: [Deprecated]: syz-executor.0 (pid 10295) Use of struct sctp_assoc_value in delayed_ack socket option. [ 349.799414][T10295] Use struct sctp_sack_info instead [ 349.810922][T10296] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 349.840331][T10294] sctp: [Deprecated]: syz-executor.2 (pid 10294) Use of struct sctp_assoc_value in delayed_ack socket option. [ 349.840331][T10294] Use struct sctp_sack_info instead 21:22:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8200, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x238, 0x238, 0x238, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x10}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@local, @ipv4={[], [], @local}, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f1) [ 350.221427][T10302] sctp: [Deprecated]: syz-executor.0 (pid 10302) Use of struct sctp_assoc_value in delayed_ack socket option. [ 350.221427][T10302] Use struct sctp_sack_info instead 21:22:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028006001000fcff000008000100", @ANYRES32=r1, @ANYBLOB="080000200000041855d92326291852ce856912c8931e31e85594c942d2115e39e097c1d11435f310318c72736e334630df3d97e77ac34b79d8d576158f3df34b35ac7727728f570da4e4dbf92696bb34cbbbf3fe9f8a0526c8e3b4ef83ebc9733a95aabc4946c39fbe83bd9b4c305bbaa70c0bab6d51b8338ce5463207ad974715e2e2232896663919438d4a184e73"], 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 21:22:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 350.515194][T10307] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.569642][T10312] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.610263][T10311] sctp: [Deprecated]: syz-executor.0 (pid 10311) Use of struct sctp_assoc_value in delayed_ack socket option. [ 350.610263][T10311] Use struct sctp_sack_info instead [ 350.659946][T10312] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:22:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 350.934762][T10316] sctp: [Deprecated]: syz-executor.0 (pid 10316) Use of struct sctp_assoc_value in delayed_ack socket option. [ 350.934762][T10316] Use struct sctp_sack_info instead [ 350.996892][T10319] sctp: [Deprecated]: syz-executor.3 (pid 10319) Use of struct sctp_assoc_value in delayed_ack socket option. [ 350.996892][T10319] Use struct sctp_sack_info instead 21:22:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000040)={0x1}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x20000015}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 351.297894][T10322] sctp: [Deprecated]: syz-executor.0 (pid 10322) Use of struct sctp_assoc_value in delayed_ack socket option. [ 351.297894][T10322] Use struct sctp_sack_info instead 21:22:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00f8ffffff000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) 21:22:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 351.589767][T10327] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.655082][T10329] sctp: [Deprecated]: syz-executor.0 (pid 10329) Use of struct sctp_assoc_value in delayed_ack socket option. [ 351.655082][T10329] Use struct sctp_sack_info instead [ 351.686615][T10330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:22:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 351.955108][T10334] sctp: [Deprecated]: syz-executor.0 (pid 10334) Use of struct sctp_assoc_value in delayed_ack socket option. [ 351.955108][T10334] Use struct sctp_sack_info instead [ 352.002907][T10336] device ipvlan0 entered promiscuous mode [ 352.011245][T10336] device ipvlan0 left promiscuous mode 21:22:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 352.210559][T10342] device ipvlan0 entered promiscuous mode [ 352.219008][T10342] device ipvlan0 left promiscuous mode 21:22:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r4, 0x101}, 0x14}}, 0x0) r5 = gettid() tkill(r5, 0x1000000000016) rt_sigqueueinfo(r5, 0x39, &(0x7f00000010c0)={0x0, 0x0, 0xfffff696}) r6 = syz_open_procfs(r5, &(0x7f0000000240)='net/route\x00') write$P9_RREADDIR(r6, &(0x7f0000000280)={0x2a, 0x29, 0x1, {0x3ff, [{{0x4b, 0x2, 0x6}, 0x8526, 0x20, 0x7, './file0'}]}}, 0x2a) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2400000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xfc, r4, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x74, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x10}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x6}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff81}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xba2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x79ec}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xa0}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc62}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 352.360450][T10347] sctp: [Deprecated]: syz-executor.0 (pid 10347) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.360450][T10347] Use struct sctp_sack_info instead 21:22:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 352.680432][T10355] device ipvlan0 entered promiscuous mode [ 352.688893][T10355] device ipvlan0 left promiscuous mode [ 352.779604][T10364] sctp: [Deprecated]: syz-executor.0 (pid 10364) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.779604][T10364] Use struct sctp_sack_info instead 21:22:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x6, 0x80000001, 0x4, 0x2, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0xc02c0, 0x0) exit(0x20) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x400000) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000200)={0x2000000000000000, 0xf000, 0x200, 0x1, 0x1d}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000000c0)={r3}) [ 353.093357][T10376] sctp: [Deprecated]: syz-executor.0 (pid 10376) Use of struct sctp_assoc_value in delayed_ack socket option. [ 353.093357][T10376] Use struct sctp_sack_info instead [ 353.161154][T10374] device ipvlan0 entered promiscuous mode [ 353.169482][T10374] device ipvlan0 left promiscuous mode 21:22:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 353.317183][T10384] sctp: [Deprecated]: syz-executor.0 (pid 10384) Use of struct sctp_assoc_value in delayed_ack socket option. [ 353.317183][T10384] Use struct sctp_sack_info instead 21:22:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 353.590684][T10387] device ipvlan0 entered promiscuous mode [ 353.599097][T10387] device ipvlan0 left promiscuous mode 21:22:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x4, 0x200) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r5, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x7, 0xb2a9}, &(0x7f0000000180)=0x8) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x4bc, 0x0, 0x5, 0x801, 0x0, 0x0, {0x2, 0x0, 0x1}, [{{0x254, 0x1, {{0x3, 0x7}, 0x3, 0x80, 0x1, 0x3, 0x24, 'syz0\x00', "e09b9024e379cd6c41158270d0114e5270dbc30185903527862eafc5089af2ea", "dde7b04a2c8c8ca2c078aa0f24c533d15457a32903388bbb554ea8b4b06cde26", [{0xfd10, 0x2, {0x3, 0x2}}, {0x20, 0x232, {0x2, 0x3}}, {0x6, 0x3, {0x3, 0x2}}, {0xe637, 0x8000, {0x0, 0x4}}, {0x20, 0x4, {0x0, 0x10001}}, {0x400, 0x7ac6, {0x1, 0xe1}}, {0x7, 0x200, {0x0, 0x3}}, {0x1000, 0x401, {0x0, 0x8001}}, {0x2b9e, 0x1, {0x2, 0x7fffffff}}, {0x1, 0x0, {0x1, 0x8000}}, {0x379, 0xfffa, {0x3, 0x2}}, {0xffff, 0x1, {0x3, 0x6}}, {0x7, 0x632, {0x1, 0x101}}, {0x7ff, 0x399, {0x1, 0xe}}, {0x5, 0xb100, {0x1, 0x44}}, {0x3, 0x8586, {0x1, 0x3}}, {0x1f, 0x3, {0x2, 0x20}}, {0x0, 0xbc, {0x2, 0x1}}, {0x9, 0x1, {0x3, 0xffffffff}}, {0x7, 0x2, {0x2}}, {0x3, 0x7, {0x1, 0x80000001}}, {0x7, 0x6, {0x3, 0x9}}, {0x9, 0x0, {0x0, 0x81}}, {0x571, 0x2, {0x3, 0x5}}, {0x5, 0xef, {0x2, 0x2}}, {0x100, 0x1137, {0x0, 0x80000000}}, {0xffc0, 0x40, {0x0, 0xb3f}}, {0x6, 0x5, {0x3, 0x2}}, {0x2, 0x1, {0x0, 0x3f}}, {0x1000, 0x1f, {0x0, 0x1be}}, {0x8, 0x0, {0x3}}, {0xffff, 0x6, {0x0, 0xffff6d8a}}, {0x1f, 0x0, {0x2, 0x80}}, {0x5, 0xfff7, {0x1, 0xfffffff7}}, {0x9, 0x6, {0x0, 0x7fffffff}}, {0x1, 0x5, {0x2, 0x4}}, {0x8001, 0x401, {0x2, 0x1000}}, {0x6, 0x1000, {0x0, 0x80}}, {0x0, 0x4, {0x3, 0x4}}, {0x1ff, 0x5, {0x3, 0x200}}]}}}, {{0x254, 0x1, {{0x2, 0x24f9}, 0x5, 0x1, 0x5, 0x2, 0xa, 'syz0\x00', "c706ac6f1dac8f268853c6468ef629c6e343d4c8ea8697f6bc10148dd0a4ec4a", "9d66f5e02de9d351f41f7c45584d2974d31404d5252e0e16579cdb7478bdf9fe", [{0x7, 0x2, {0x0, 0x8}}, {0x5, 0x400, {0x0, 0x5}}, {0x4, 0x2d9, {0x2, 0xffffffff}}, {0x0, 0x200, {0x3, 0x100}}, {0x6, 0x3, {0x3, 0x1ff}}, {0x9, 0x8, {0x2, 0xe3b5}}, {0x9c4b, 0x1, {0x3, 0x6}}, {0xfff, 0x0, {0x0, 0xfffffff9}}, {0x6, 0x3f, {0x2, 0x5}}, {0x1f, 0x6, {0x0, 0x1}}, {0x8000, 0xcc, {0x0, 0x1}}, {0x0, 0xf1, {0x0, 0x83}}, {0x4, 0x3f, {0x2}}, {0x43, 0x8000, {0xcac0a224e1e2ced1, 0x100}}, {0x400, 0x16d6, {0x2, 0xb8a}}, {0x9, 0x5, {0x1, 0x100}}, {0xfffd, 0x1f, {0x3, 0x5}}, {0x4, 0x3, {0x1, 0x6}}, {0x2, 0xd68, {0x1, 0x7}}, {0x6, 0x88, {0x3, 0x4}}, {0x1f, 0x6, {0x2, 0x3}}, {0x1ff, 0x5, {0x2, 0x8}}, {0x6, 0x6, {0x2, 0xdcbc}}, {0x1, 0x1000, {0x0, 0x4}}, {0x7, 0x3f, {0x2, 0x3ff}}, {0x40, 0x1, {0x2, 0x67}}, {0x1, 0x8, {0x1, 0x40}}, {0xfff7, 0x2, {0x2, 0x3d}}, {0x4, 0x1, {0x2, 0x3}}, {0x81, 0x4, {0x3, 0x6128}}, {0x9df, 0x7f, {0x3, 0x5570}}, {0x1ff, 0xb2, {0x1, 0x4fa}}, {0xfffa, 0x3ff, {0x1, 0x10000}}, {0x5, 0x8, {0x3, 0x2}}, {0x9, 0x0, {0x1, 0xda99}}, {0x8, 0x3, {0xd02bd7d07cf02567, 0x1}}, {0x1, 0xfff, {0x0, 0x1}}, {0x9a, 0x2, {0x1, 0x400}}, {0x5, 0x4, {0x3, 0x81}}, {0xa6, 0x3, {0x1, 0x800}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x643, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x5, 0xfffffffffffffffa, 0x389, 0x27c}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 355.786908][T10422] sctp_setsockopt_delayed_ack: 5 callbacks suppressed [ 355.786993][T10422] sctp: [Deprecated]: syz-executor.0 (pid 10422) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.786993][T10422] Use struct sctp_sack_info instead 21:22:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000240), 0x0, 0xb) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) write$P9_RSETATTR(r8, &(0x7f0000000200)={0x7, 0x1b, 0x2}, 0x7) 21:22:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r0, 0x0, r4, 0x0, 0x10000, 0x9) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000300)={{0xa, 0x6, 0x7f46e60, 0x0, 'syz1\x00', 0x8}, 0x5, 0x1, 0x6, 0x0, 0x4, 0x1, 'syz1\x00', &(0x7f00000002c0)=['ip_vti0\x00', 'ip_vti0\x00', 'lo\x00', 'sit0\x00'], 0x18, [], [0x5, 0x61b, 0x800, 0x1000]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000180)={@rc={0x1f, @any, 0x20}, {&(0x7f00000000c0)=""/136, 0x88}, &(0x7f0000000040), 0x4}, 0xa0) 21:22:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 356.126805][T10431] sctp: [Deprecated]: syz-executor.2 (pid 10431) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.126805][T10431] Use struct sctp_sack_info instead [ 356.227800][T10439] sctp: [Deprecated]: syz-executor.0 (pid 10439) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.227800][T10439] Use struct sctp_sack_info instead 21:22:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0xffff}, 0xfffffffffffffd94) 21:22:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0x80, 0x4) socket(0x10, 0x3, 0x0) [ 356.555378][T10449] sctp: [Deprecated]: syz-executor.0 (pid 10449) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.555378][T10449] Use struct sctp_sack_info instead 21:22:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x7}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 356.776166][T10457] sctp: [Deprecated]: syz-executor.0 (pid 10457) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.776166][T10457] Use struct sctp_sack_info instead [ 356.823548][T10460] sctp: [Deprecated]: syz-executor.2 (pid 10460) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.823548][T10460] Use struct sctp_sack_info instead 21:22:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=0x48) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x0, 0x5, [@broadcast, @broadcast, @random="39e163850b80", @local, @random="4232fc51a707"]}) [ 356.913346][T10462] device ipvlan0 entered promiscuous mode [ 356.921803][T10462] device ipvlan0 left promiscuous mode 21:22:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 356.957397][T10463] sctp: [Deprecated]: syz-executor.2 (pid 10463) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.957397][T10463] Use struct sctp_sack_info instead [ 357.111769][T10473] sctp: [Deprecated]: syz-executor.0 (pid 10473) Use of struct sctp_assoc_value in delayed_ack socket option. [ 357.111769][T10473] Use struct sctp_sack_info instead 21:22:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000140)=0x1c) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000140)={0x0, 0x1, 0x11, 0x19, 0x142, &(0x7f00000001c0)="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"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) write$P9_RWRITE(r5, &(0x7f0000000100)={0xb, 0x77, 0x2, 0x80000001}, 0xb) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r7, 0x7}, 0x8) 21:22:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 357.391396][T10481] sctp: [Deprecated]: syz-executor.2 (pid 10481) Use of struct sctp_assoc_value in delayed_ack socket option. [ 357.391396][T10481] Use struct sctp_sack_info instead 21:22:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f00000001c0)={0x3, 0x4, [0x1000, 0x1, 0x0, 0x8000, 0x9], 0x4}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d0703000000000000004713b2", @ANYRES32=r3, @ANYBLOB="00000000ffffffff100000000800010068686600050005"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x2c, 0x2d, 0x20, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10, 0x10}, {0x8, 0xe}, {0xfff2, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 357.461997][T10482] device ipvlan0 entered promiscuous mode [ 357.470568][T10482] device ipvlan0 left promiscuous mode [ 357.510460][T10484] sctp: [Deprecated]: syz-executor.0 (pid 10484) Use of struct sctp_assoc_value in delayed_ack socket option. [ 357.510460][T10484] Use struct sctp_sack_info instead 21:22:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0xdce, [0x0, 0x20000100, 0x20000130, 0x2000031c], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x11, 0x11, 0xd, 'bond_slave_0\x00', 'batadv_slave_0\x00', 'virt_wifi0\x00', 'ip6tnl0\x00', @random="c069be7630a3", [0x0, 0x0, 0xff, 0x803dfb32dc3fcbeb, 0xff], @multicast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xee, 0x11e, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz0\x00', {0x10000000}}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x11, 0x3, 0x884c, '\x00', 'syz_tun\x00', 'rose0\x00', 'wg0\x00', @empty, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x3, 0x10, 0x1, '\x00', 'veth1_vlan\x00', 'wg2\x00', 'bridge_slave_0\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xf6, 0xf6, 0x12e, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x0, 0x40, 0x2, 0x3, {0xffff}}}}, @ip={{'ip\x00', 0x0, 0x20}, {{@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xff000000, 0xffffff00, 0x81, 0x0, 0x3b, 0x1, 0x4e21, 0x4e21, 0x4e22, 0x4e22}}}], [], @common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}, {0x9, 0x40, 0x88fb, 'vlan0\x00', 'sit0\x00', 'geneve0\x00', 'veth0_to_batadv\x00', @random="fa4110f16345", [0x0, 0x0, 0xff], @random="3d347b031e47", [0xff, 0xff, 0xff], 0x8a6, 0x906, 0x93e, [@helper={{'helper\x00', 0x0, 0x28}, {{0x1, 'RAS\x00'}}}, @u32={{'u32\x00', 0x0, 0x7c0}, {{[{[{0x2f, 0x1}, {0x8, 0x3}, {0x5}, {0x2, 0x1}, {0x6}, {0x8000}, {0x1, 0x1}, {0xfffffffe, 0x2}, {0x80000, 0x3}, {0x0, 0x3}, {0x9, 0x2}], [{0xd41, 0x5ea}, {0x4, 0x5}, {0xffff, 0x3f}, {0x7, 0x6}, {0x1, 0x3f}, {0x4, 0x7d0f}, {0x0, 0x3}, {0x10000, 0x6}, {0xff, 0x84}, {0x80, 0x9}, {0xffffff01, 0xfff}], 0x2, 0x1}, {[{0x401, 0x2}, {0x77e, 0x1}, {0x6, 0x3}, {0x7fffffff, 0x2}, {0x1000, 0x1}, {0x8, 0x3}, {0xfff, 0x3}, {0x6, 0x1}, {0x3fff800, 0x3}, {0x3ff, 0x3}, {0xfffffffb, 0x3}], [{0x53cb3417, 0x100}, {0x9}, {0x0, 0x3}, {0x4, 0x30}, {0xeab, 0x7}, {0x6, 0x47}, {0x5c, 0x29}, {0x10000, 0x3}, {0xc77e, 0xdcc}, {0x4, 0x9}, {0x0, 0x80000001}], 0x7, 0x5}, {[{0x1}, {0x9, 0x1}, {0x6, 0x2}, {0x9, 0x3}, {0x1ff, 0x2}, {0x5}, {0x5}, {0x3}, {0x0, 0x1}, {0x10000, 0x1}, {0x0, 0x2}], [{0x0, 0x1f}, {0x4, 0x8}, {0x1, 0x2}, {0x20, 0x10000}, {0xbb2, 0x9}, {0x0, 0x6}, {0xffff, 0x8}, {0x1, 0x401}, {0x0, 0x3}, {0x22}, {0x3ff}], 0x2}, {[{0x5, 0x2}, {0x1, 0x1}, {0x20, 0x2}, {0x3be5, 0x2}, {0x3}, {0x20cc}, {0x3ff}, {0x5}, {0x8, 0x2}, {0x8}, {0xe78, 0x2}], [{0x9, 0x1}, {0x5, 0x80}, {0x6, 0x7fffffff}, {0x0, 0x1}, {0x5, 0x5be0}, {0x0, 0x27}, {0xffff, 0x3}, {0x0, 0x81}, {0x3}, {0x1, 0x86f}, {0x7fff, 0x6}], 0x8, 0x8}, {[{0x0, 0x3}, {0x7ff, 0x2}, {0x6, 0x1}, {0x3, 0x2}, {0x3f, 0x2}, {0xefc, 0x3}, {0x32, 0x3}, {0xffffc23e, 0x3}, {0x2}, {0x4, 0x2}, {0x7fff, 0x2}], [{0x11d2, 0x7}, {0xfffffffb, 0x395}, {0x0, 0x8}, {0x100, 0x20}, {0x800, 0x800}, {0xfffffff9, 0xab21}, {0x3f, 0xfffffffd}, {0x7340, 0x3}, {0x7ff, 0x1175d142}, {0x1, 0xffffffff}, {0x62c, 0x7}], 0x4, 0x8}, {[{0x9, 0x3}, {0x6, 0x2}, {0x9}, {0x9, 0x3}, {0x3, 0x2}, {0xff, 0x1}, {0xffffff00, 0x2}, {0x2b278dab, 0x1}, {0xfffffffc, 0x1}, {0x1a, 0x3}, {0x80000001}], [{0x8001, 0x9}, {0x4, 0x9}, {0x4, 0x10001}, {0x5857c58b, 0x80000000}, {0xffff, 0x3}, {0x5, 0x8000}, {0x7, 0x6}, {0xd8, 0x3}, {0x0, 0x5}, {0x7, 0x3}, {0x934400, 0xfffff125}], 0x8, 0x3}, {[{0x6, 0x2}, {0x1, 0x1}, {0xcc5, 0x2}, {0xff, 0x2}, {0x6, 0x3}, {0xfb8, 0x1}, {0x7fffffff, 0x3}, {0xe3, 0x1}, {0x7fffffff, 0x2}, {0x9}, {0x7ff, 0x3}], [{0x80, 0x4000}, {0x5}, {0x1000, 0x200}, {0x6, 0x8}, {0x6, 0x5}, {0xfff, 0xaccd}, {0x6, 0x200}, {0x401, 0x5}, {0x0, 0x10}, {0x9, 0x401}, {0xfa, 0x400}], 0x8, 0x7}, {[{0x0, 0x3}, {0x2, 0x2}, {0x632}, {0x47, 0x3}, {0x0, 0x2}, {0x2}, {0x49f, 0x2}, {0x0, 0x3}, {0x7, 0x2}, {0x1}, {0x8}], [{0xdb, 0xa1}, {0xffffffff, 0x6}, {0x1ff, 0x15e52eb4}, {0x4, 0x6}, {0x2, 0x81}, {0x785, 0x2}, {0xffffff80, 0x6}, {0x4032, 0x7fffffff}, {0x5, 0x7f}, {0x1f1, 0x2}, {0x0, 0x8}], 0x9, 0x5}, {[{0x6, 0x2}, {0x1ff, 0x3}, {0x9, 0x3}, {0x94}, {0x8, 0x3}, {0x0, 0x3}, {0x2}, {0x8000000, 0x3}, {0x1ff}, {0x5, 0x2}, {0x8, 0x2}], [{0xffffffff, 0x3b}, {0x4, 0x1}, {0x1, 0x79e9}, {0xffffffff, 0x6}, {0x2, 0xfff}, {0x80000001, 0x2}, {0x7, 0x8000}, {0x7, 0x6}, {0x7f, 0x8}, {0x40}, {0x7, 0xf8f2}], 0x1, 0x4}, {[{0x9, 0x3}, {0xffff}, {0x7, 0x1}, {0x9, 0x1}, {0x4b1981f8, 0x1}, {0x0, 0x3}, {0xce5, 0x2}, {0x3ff, 0x1}, {0x9}, {0x1c47, 0x2}, {0x9}], [{0x5}, {0x7ff, 0x5}, {0x2, 0x6}, {0x200, 0x4}, {0xffff, 0x10001}, {0x81, 0xe0}, {0xf66, 0x81}, {0x3, 0x8}, {0x58, 0xc}, {0x1f, 0x6}, {0x432, 0x3369}], 0x9}, {[{0x6, 0x3}, {0xff}, {0x7, 0x1}, {0xb0ca, 0x1}, {0x10001}, {0x1}, {0x7, 0x3}, {0x9d}, {0x7f, 0x2}, {0xffffff80, 0x3}, {0x3, 0x1}], [{0x540, 0x100}, {0x1ff, 0x5}, {0xaf6, 0x6}, {0x9, 0x3}, {0x80000000, 0xfffffff9}, {0x3, 0xab5}, {0x5, 0x94}, {0x6, 0xffff8000}, {0x1f, 0x5}, {0x101}, {0x2, 0x1}], 0x8, 0x2}], 0x3}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}], @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x1, [{0x9, 0x3, 0x1a, 'virt_wifi0\x00', 'team_slave_1\x00', 'gretap0\x00', 'syzkaller0\x00', @dev={[], 0x2a}, [0xff, 0xff], @random="84adbf6ed763", [0xff, 0x0, 0x0, 0xff, 0xff], 0xae, 0xae, 0xe6, [@time={{'time\x00', 0x0, 0x18}, {{0xf5, 0x2, 0x412d, 0x6d51, 0x7, 0x7f, 0x2}}}], [], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffe}}}}]}]}, 0xe46) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0), 0x8) socket$rds(0x15, 0x5, 0x0) 21:22:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:22:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$isdn(0x22, 0x3, 0x11) ioctl$sock_ifreq(r3, 0x8937, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31c9133ba7ce8f5e053a0308000000000000e5ff00"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:24 executing program 2: unshare(0x24020400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x82002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:24 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 357.962501][T10504] device ipvlan0 entered promiscuous mode [ 357.970841][T10504] device ipvlan0 left promiscuous mode 21:22:25 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1348, 0x13, 0x4, 0x70bd2d, 0x25dfdbfd, {0x6, 0x7f, 0x6, 0x81, {0x4e22, 0x4e22, [0x10001, 0x4, 0x7, 0x9], [0x6, 0x4, 0x5, 0x3], 0x0, [0x6, 0x667]}, 0x7, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x92, 0x1, "c1ffbd25094961e3839584e76f4a1f7380ba8d35a5c3f3756f7d08fa494aa77fa5ad0d3a959eac053b7d87c3473c0655ccebc54ac1ce1c2c0da58de551fe718456e3429f0b3c0a833ca6f3a33a75645301f8729dde4d6521e92d9dc26ba8e07ada864c4b82970748d7eb5bb9b1943a526cc392ee6e70baa8746c43ec21bd4c0309163b91d4c252e87f2553b22ff3"}, @INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "ee274249329f3f07034637009680a89670b1aef8f5d49d2defd62b8d89f43785384a2e989f52b772ed3148018ebc8b1221c1e3081b3a59d203f0f2f74f30d2abd3f5bb235cde7127c53c69a5a5487bb5f9f48a57c34602adaa14dd8fd23341be4d90a83119ecd5919aca03b98ea1aa36cb031ee8e5e0ed49bf243b22d5ce94a7aba1037b6fd09d48430e73d94b8f64d134b94ce4d6f3eb288a28048c46eb636c288b9f0b4454c884f2be93a84cbb85564833f68a1b22a8e4aa3c093ffb4e83642da36c7ab45795580213b4d50e2adc4a7dae91956a1ff1e93820aa3d4eb95cf22597351d658b687cdad0a71d488ab81818c8837d"}, @INET_DIAG_REQ_BYTECODE={0x5a, 0x1, "62f3bad8a824a55f1d003a12786b734c81747cdc1c1e360791173e0eab75404954afccbdbe1cef11232aed0445b646e0403e2dd4b7441d590fd18ad44fa8c768c2aef06951a411733c516362996b514938cb4cf418ae"}, @INET_DIAG_REQ_BYTECODE={0xa4, 0x1, "86cb1dd82550f264dde8837cb7b56db03c045c833f5a2f754508377e328f08c37005b75f9dc76626d6cbe05962a670c44258658d4f1ac1f562d6d1d41a3b84ee5bb8e171f77a253cbadda8c6d18fa41a7ee7353744a3e3e7e9d6b62fa2da0e50824c57a667183c12c3f9956c81b11433949bab2ccbcb3fb8748cae8f86f00f383f05a3228634909c5f820e7023011372193a33df9f4fea5cf4f291d19d719bec"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "969c553253e4e006db0d0b848e19d95aa9c4d5834214714ab48376d937fd470c4cea1148e91e4b448b43161e8826e553f332c1caa46b3d61c48e4fa8f8b142b595f672661a7119ac3b0daa315e0cb2df997d95204e9b8761e894478df98f087a159b7d12fc"}]}, 0x1348}, 0x1, 0x0, 0x0, 0x40408c0}, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'veth1\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000059500002cbd700000000000b861e51aa8e1ad2251030000000000000002000000acffff"], 0x28}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040)={r3, 0x4}, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000000c0)={0x40, "8268c4274b7b8f440c31ef97c8df1b0b77ef70a09c80de893c6575e03b582f08baa024e58b0aa9066a5763aa83e07d00e73639509ab9db76d1a9e35b91112b9b8e91f29a3f7c1303525c7a3e842022ac08e81d7fddb8f8323e9d809dd2ea31e1eec916d19c82beb3fc08d3a85e2b5142dbf88c985fd150ec0ef3578ef970cc4d76119cdaf9a1b5af917a2ffa163776ba39fb7b1b3fab92b323f4040cff22cb8bc89e0269117ec4b315995e4891418f3ea077cff932ca4dc7164dba3d85facc117a8d44b915e2baa41155e9efc17fb0643015507aa9dc2e00738de8ca6931c511c0e666e3df5373f1dfadb741f8fa3f011159431e61124caa2f8bbc5b1238efb0"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', @ifru_names='erspan0\x00'}) socket(0x10, 0x3, 0x0) 21:22:25 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:22:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) mq_notify(r2, &(0x7f0000000040)={0x0, 0x16, 0x2, @thr={&(0x7f00000000c0)="5b5bb455af60fd990877bf43aa4db8cf327df3c99b538681d611959e5081eb3b23ac4be96958b8e8aea4a2dfcc89a58704f3f67eb635d82bacb7a0eda6a066a869562abb8583d7b3e8b8a532fdc3f3928fa490e351314c4cb3677648ccaee624d8e0c66db5fa64713313b948bb50d624fcc904a444691272bf66cf3ed41f3e2c5e5c91da26e118578338d33df381e6e1d231dd8e9ea780b6991e267c00b9b45117a53faacb9188e5604eb806e1be536ff5acc1129ecd", &(0x7f0000000180)="630e5194c00fcd8437d136e0be67a4659bb7eeb3650c075df0b8ce88492bab255fc6a509b431a44ac2c7ab0e6a96c2f03e1e8194e21e378fa2448349ab50acb72e7a09503e0759da450eeec377d0977db1899efc0519aa8b8ec70c7a1c5f2f583c2050b0c58df6d0cad31a78e4614ef278"}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 358.440519][T10525] device ipvlan0 entered promiscuous mode [ 358.449093][T10525] device ipvlan0 left promiscuous mode 21:22:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x7, 0x20}, 0xc) 21:22:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, 0x0, 0x0) 21:22:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r2 = socket$inet6(0xa, 0x3, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) quotactl(0x3, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000100)="592e3db8a01c960fe00207542b73ce2df959442ed3b8ee50406f7418e6d66ffa8e17a851a24ce310251fe5fb4e9b27d9624c463384e69cf52a6bbb82cd9bc23541c59ccbce9b1cf7488a9c35bf8e0aeea63df469c591284705ca7670399870c1851102696f4b2ea879885373caa41f56a9b2d695c70e3eafbbcced6cdf39e4fe2685862d93e72deec781b5b1e5f41a7ff1d85cf0e5e4c40ec659cf07a5ee7d4c7d0edb429c3507785855baf48512629c") openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x191201, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0xa3615b98a0597208, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9928}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x26044011}, 0x10) [ 358.840464][T10543] device ipvlan0 entered promiscuous mode [ 358.848900][T10543] device ipvlan0 left promiscuous mode 21:22:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, 0x0, 0x0) 21:22:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x20000, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x40) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, 0x0, 0x0) [ 359.353087][T10574] device ipvlan0 entered promiscuous mode [ 359.361504][T10574] device ipvlan0 left promiscuous mode 21:22:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000000)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xfdf7148ee59b84be, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r7, 0x323}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xf4, r7, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x20000008) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000002000000ac1e00010000000000000000e23235add5bfe1c14bc4539562bec45f98bfd0b5dbd3654b976b652c9a3f7c42b0d20ab8d16166f2410f3fb200cff91f6726288adb28425329292d1a54ce3cd2a517afaa14dc58"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() tkill(r1, 0x1000000000016) rt_sigqueueinfo(r1, 0x39, &(0x7f00000010c0)={0x0, 0x0, 0xfffff696}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x20, 0x6, 0x7, 0x8, 0x0, 0x9, 0x4, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x46, 0x3ff}, 0x200, 0x9, 0x80, 0x4, 0x7, 0x4, 0x800}, r1, 0x5, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 359.801487][T10593] device ipvlan0 entered promiscuous mode [ 359.809968][T10593] device ipvlan0 left promiscuous mode 21:22:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f00000000c0)) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 360.222733][T10610] device ipvlan0 entered promiscuous mode [ 360.231130][T10610] device ipvlan0 left promiscuous mode 21:22:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x804) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 360.631265][T10627] device ipvlan0 entered promiscuous mode [ 360.639724][T10627] device ipvlan0 left promiscuous mode 21:22:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 361.371603][T10642] IPVS: ftp: loaded support on port[0] = 21 [ 361.734109][T10642] chnl_net:caif_netlink_parms(): no params data found [ 362.083812][T10642] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.091738][T10642] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.101087][T10642] device bridge_slave_0 entered promiscuous mode [ 362.117152][T10642] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.124512][T10642] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.133700][T10642] device bridge_slave_1 entered promiscuous mode [ 362.180158][T10642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.197122][T10642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.245984][T10642] team0: Port device team_slave_0 added [ 362.260423][T10642] team0: Port device team_slave_1 added [ 362.305868][T10642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.312915][T10642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.339744][T10642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.355355][T10642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.362402][T10642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.388662][T10642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.491162][T10642] device hsr_slave_0 entered promiscuous mode [ 362.525294][T10642] device hsr_slave_1 entered promiscuous mode [ 362.616904][T10642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.624641][T10642] Cannot create hsr debugfs directory 21:22:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) 21:22:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:29 executing program 1: r0 = socket(0x10, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d0703000000000000004713b2", @ANYRES32=r1, @ANYBLOB="00000000ffffffff100000000800010068686600050005"], 0x3}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d0703000000000000004713b2", @ANYRES32=r3, @ANYBLOB="00000000ffffffff100000000800010068686600050005"], 0x3}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000740)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000440)={0x10c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x0, @remote, 0x4e21, 0x2, 'lc\x00', 0x28, 0x100, 0x54}, {@multicast2, 0x4e23, 0x3, 0x0, 0x6, 0x1ff}}, 0x44) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000125bd7000fcdbdf251000000038000280140001007f00000600000000000000000000000006000e004e210000080003000000000006000f0001010000060002004e2400000800040005000000"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x8800) 21:22:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 362.921293][T10832] device ipvlan0 entered promiscuous mode [ 362.929720][T10832] device ipvlan0 left promiscuous mode [ 362.989145][T10841] sctp_setsockopt_delayed_ack: 17 callbacks suppressed [ 362.989185][T10841] sctp: [Deprecated]: syz-executor.2 (pid 10841) Use of struct sctp_assoc_value in delayed_ack socket option. [ 362.989185][T10841] Use struct sctp_sack_info instead 21:22:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 363.172069][T10841] sctp: [Deprecated]: syz-executor.2 (pid 10841) Use of struct sctp_assoc_value in delayed_ack socket option. [ 363.172069][T10841] Use struct sctp_sack_info instead 21:22:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/114) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 363.377431][T10642] netdevsim netdevsim4 netdevsim0: renamed from eth0 21:22:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r5, 0x1000, "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"}, &(0x7f0000000000)=0x1008) 21:22:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 363.470427][T10869] device ipvlan0 entered promiscuous mode [ 363.478815][T10869] device ipvlan0 left promiscuous mode [ 363.541450][T10875] sctp: [Deprecated]: syz-executor.2 (pid 10875) Use of struct sctp_assoc_value in delayed_ack socket option. [ 363.541450][T10875] Use struct sctp_sack_info instead [ 363.637214][T10642] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 363.691878][T10642] netdevsim netdevsim4 netdevsim2: renamed from eth2 21:22:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$KDDISABIO(r2, 0x4b37) [ 363.766864][T10642] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 364.153776][T10642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.189927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.198835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.229386][T10642] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.278388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.288422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.297725][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.305028][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.334502][T10879] sctp: [Deprecated]: syz-executor.2 (pid 10879) Use of struct sctp_assoc_value in delayed_ack socket option. [ 364.334502][T10879] Use struct sctp_sack_info instead [ 364.418551][T10642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 364.429425][T10642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.459539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.469220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.478929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.488088][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.495396][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.504481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.515247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.526108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.536261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.546394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.556534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.566663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.576070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.586087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.595393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.695882][T10642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.764384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.774591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.783421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.791237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.841245][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.851373][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.952734][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.962507][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.998576][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.007634][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.028021][T10642] device veth0_vlan entered promiscuous mode [ 365.071156][T10642] device veth1_vlan entered promiscuous mode [ 365.124707][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.134242][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.143395][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.153243][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.180214][T10642] device veth0_macvtap entered promiscuous mode [ 365.221388][T10642] device veth1_macvtap entered promiscuous mode [ 365.266762][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.277421][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.287641][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.298205][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.308532][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.319061][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.329079][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.339673][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.353671][T10642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.365510][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.375029][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.384415][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.394403][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.492441][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.503021][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.513520][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.524101][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.534203][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.544782][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.554735][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.565267][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.579025][T10642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.587579][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.597649][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.732539][T10896] sctp: [Deprecated]: syz-executor.4 (pid 10896) Use of struct sctp_assoc_value in delayed_ack socket option. [ 365.732539][T10896] Use struct sctp_sack_info instead 21:22:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000000)={r3}, 0x8) [ 365.901775][T10902] sctp: [Deprecated]: syz-executor.2 (pid 10902) Use of struct sctp_assoc_value in delayed_ack socket option. [ 365.901775][T10902] Use struct sctp_sack_info instead [ 365.942741][T10898] device ipvlan0 entered promiscuous mode [ 365.950986][T10898] device ipvlan0 left promiscuous mode [ 366.135118][T10911] device ipvlan0 entered promiscuous mode [ 366.143464][T10911] device ipvlan0 left promiscuous mode 21:22:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) [ 366.369763][T10924] sctp: [Deprecated]: syz-executor.2 (pid 10924) Use of struct sctp_assoc_value in delayed_ack socket option. [ 366.369763][T10924] Use struct sctp_sack_info instead 21:22:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd70000000000003000000000000000200a820ac1e00010000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, r4, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@local, @local, 0x0}, &(0x7f0000000100)=0xc) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004089}, 0x4000080) socket(0x10, 0x3, 0x0) 21:22:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="06000000080000006b95000009000000000000000000"]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) [ 366.670574][T10929] device ipvlan0 entered promiscuous mode [ 366.679061][T10929] device ipvlan0 left promiscuous mode [ 366.845687][T10940] sctp: [Deprecated]: syz-executor.2 (pid 10940) Use of struct sctp_assoc_value in delayed_ack socket option. [ 366.845687][T10940] Use struct sctp_sack_info instead 21:22:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) 21:22:33 executing program 1: r0 = socket(0xf, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000000cbd700000000000030000000000000002000000ac1e00010000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) syslog(0x4, &(0x7f00000000c0)=""/197, 0xc5) socket(0x10, 0x3, 0x0) 21:22:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000240), 0x0, 0xb) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) write$P9_RSETATTR(r8, &(0x7f0000000200)={0x7, 0x1b, 0x2}, 0x7) 21:22:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:34 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r0], 0x40}}, 0x0) 21:22:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 367.308264][T10956] sctp: [Deprecated]: syz-executor.4 (pid 10956) Use of struct sctp_assoc_value in delayed_ack socket option. [ 367.308264][T10956] Use struct sctp_sack_info instead [ 367.317312][T10959] sctp: [Deprecated]: syz-executor.2 (pid 10959) Use of struct sctp_assoc_value in delayed_ack socket option. [ 367.317312][T10959] Use struct sctp_sack_info instead 21:22:34 executing program 1: r0 = socket(0x3, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:34 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r0], 0x40}}, 0x0) 21:22:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000240), 0x0, 0xb) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) write$P9_RSETATTR(r8, &(0x7f0000000200)={0x7, 0x1b, 0x2}, 0x7) 21:22:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000080)={'ip_vti0\x00', @ifru_map={0x1, 0xff, 0x8000, 0x1, 0x2, 0x1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:34 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="7769f7dccfbe1fbb0000000000009e48f4", 0x11}], 0x10000000000001e7, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:34 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:34 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r0], 0x40}}, 0x0) 21:22:34 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000240), 0x0, 0xb) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) write$P9_RSETATTR(r8, &(0x7f0000000200)={0x7, 0x1b, 0x2}, 0x7) 21:22:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) sendmsg$key(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02000000070000002cbd700000000000050007002b0000000a004e217ffffffffc000000000000000000000000000000010000000000005b"], 0x38}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:35 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x22bae, 0x2}) 21:22:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:35 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 368.227517][T10993] sctp_setsockopt_delayed_ack: 1 callbacks suppressed [ 368.227557][T10993] sctp: [Deprecated]: syz-executor.4 (pid 10993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.227557][T10993] Use struct sctp_sack_info instead 21:22:35 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x4) ioctl(r3, 0x6, &(0x7f00000001c0)="2b86a9fe4866f6462559c30bbe6ef6165c0c6b1898330466fda30ade8f2027d229f33bdb37f9384c77f51b2085c3fc8210487865507e850aba1231ad01bbe23b5820373cde5fcaec29c376417c2dfecd9dcb4068dc6378733900035a4b60e5b635e9d7fece59a332c33e40294d351974bf91decbed84fdf1b8") getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe4, 0x4, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x570131c6}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x737d73a7}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'ipvlan0\x00'}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_COUNTERS={0x7c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x430}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1f}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x120000000000000}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000010) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x10, &(0x7f0000000100)={r4, 0x1}, 0xffffffa4) 21:22:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000240), 0x0, 0x6) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x8, 0xff, 0x0, 0x2, 0x88020, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x1008, 0x9, 0x80000000, 0x3, 0x5, 0x2515}, r1, 0xa, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_mtu=0x400}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000002000000ac1e00010000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d0703000000000000004713b2", @ANYRES32=r4, @ANYBLOB="00000000ffffffff100000000800010068686600050005"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'wg0\x00', r4}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d0703000000000000004713b2", @ANYRES32=r7, @ANYBLOB="00000000ffffffff100000000800010068686600050005"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f00000034c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003480)={&(0x7f0000003400)={0x48, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x48}, 0x1, 0x0, 0x0, 0x20010000}, 0x10) r8 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x54ea, @private1, 0x80000000}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x10001, @empty, 0x1}, @in6={0xa, 0x4e20, 0x3, @empty, 0x2}, @in6={0xa, 0x4e20, 0x1, @private1, 0x1fffc000}, @in6={0xa, 0x4e23, 0x10000, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xbc) 21:22:35 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000240), 0x0, 0xb) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) 21:22:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x44100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0xc004) 21:22:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 368.794405][T11020] sctp: [Deprecated]: syz-executor.4 (pid 11020) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.794405][T11020] Use struct sctp_sack_info instead 21:22:35 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$isdn(0x22, 0x3, 0x24) dup2(r3, r0) accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) [ 368.983785][T11028] sctp: [Deprecated]: syz-executor.2 (pid 11028) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.983785][T11028] Use struct sctp_sack_info instead 21:22:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000240), 0x0, 0xb) close(r7) [ 369.077834][T11028] sctp: [Deprecated]: syz-executor.2 (pid 11028) Use of struct sctp_assoc_value in delayed_ack socket option. [ 369.077834][T11028] Use struct sctp_sack_info instead 21:22:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) 21:22:36 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$xdp(0x2c, 0x3, 0x0) splice(r6, 0x0, r5, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@private1}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000100)={r3}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) 21:22:36 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0200000000000000030000000000000002000000ac1e0001000e000000000000aeecd752130fa36a6b325f2e2ab9db218fc96b37761182933897755f01358366d1"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 369.274923][T11039] sctp: [Deprecated]: syz-executor.4 (pid 11039) Use of struct sctp_assoc_value in delayed_ack socket option. [ 369.274923][T11039] Use struct sctp_sack_info instead 21:22:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) 21:22:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000240), 0x0, 0xb) 21:22:36 executing program 0: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:36 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r4}, 0x8) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) [ 369.716337][T11058] sctp: [Deprecated]: syz-executor.4 (pid 11058) Use of struct sctp_assoc_value in delayed_ack socket option. [ 369.716337][T11058] Use struct sctp_sack_info instead 21:22:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) 21:22:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r5 = socket$inet6(0xa, 0x3, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r4, 0x400454cc, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) fstat(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r6, r8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:36 executing program 0: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x93, "011ea61e283b97fc24b5a37044f8994843bcf41d6f25483cc697593bba0566ba72bdd956ecfb41f5b69e3fe4eb59e412169e2e748e3c798329c263d559de2e8db04ad89753c2ca6fbec50f033c81e70f140a84ea1062ad4d62471f3d0d27683b08910a2f5b8c9d604b3bafcbcb48cbb59272617b34bb377235adfddd610b93947d9fae863069341650b6b39cb4d1584d9e7680"}, &(0x7f00000003c0)=0xb7) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000000)={0x7, 0x101, 0x0, 'queue1\x00', 0x229}) getrusage(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000002000000ac1e000100000000000000003d5b91eb7610e7489afd83b18891a46812b131d8752a6c00f4b1b72ca6ea8bb9d7156825ffca6e6572c0406ec006511ba1c996dc8dbc39109fdd4cb8300f6e17339492a8e75f3f13e87da1cf9a139164de4ee577174021f896c4712046329d4ab3b4dff36349c16bd37b1f476f0a2ba9a3c248abe2bdf6bed3024a8bee6bd152e4a6656e33bd3fbc4ef6b3fbdf73216916f713fd96b084d526ad85edd5b8e0ffaef002015df295fffeb70d7ad13e6751e04372bb46fa2783e36c707e2e98f7e7ce3c27c3ba5109d6ba9927a0e52e90e354ef3d68f467a7ace41ac347e7751e990d940aaefb0225c855fbbbc7e10ed6ed3030667bf2791a7264e9f11896c56d510a531ddf8b15e2613f33f19990"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:37 executing program 0: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 370.278147][T11085] sctp: [Deprecated]: syz-executor.2 (pid 11085) Use of struct sctp_assoc_value in delayed_ack socket option. [ 370.278147][T11085] Use struct sctp_sack_info instead [ 370.391063][T11087] device ipvlan0 entered promiscuous mode [ 370.399472][T11087] device ipvlan0 left promiscuous mode 21:22:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 370.730708][T11102] sctp: [Deprecated]: syz-executor.2 (pid 11102) Use of struct sctp_assoc_value in delayed_ack socket option. [ 370.730708][T11102] Use struct sctp_sack_info instead 21:22:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)) 21:22:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0xfffffffa, 0x5, 0x4, 0x1000000, 0x9, {}, {0x2, 0x2, 0x4, 0x1f, 0x4f, 0x81, "0fe0cc35"}, 0x8, 0x3, @planes=&(0x7f0000000040)={0x0, 0x8000, @mem_offset=0x55, 0xfffffe00}, 0x1, 0x0, r1}) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=@flushsa={0x134, 0x1c, 0x20, 0x70bd29, 0x25dfdbff, {0xff}, [@migrate={0x9c, 0x11, [{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@loopback, @in=@empty, @in=@remote, 0x2b, 0x2, 0x0, 0x34ff, 0xa, 0x1}, {@in=@broadcast, @in6=@dev={0xfe, 0x80, [], 0x39}, @in=@multicast1, @in=@remote, 0x6c, 0x1, 0x0, 0x3503, 0xa, 0xa}]}, @tmpl={0x84, 0x5, [{{@in6=@local, 0x4d2, 0x6c}, 0x2, @in=@loopback, 0x3503, 0x2, 0x0, 0x1f, 0x1, 0xf47, 0x20}, {{@in6=@local, 0x4d2, 0x32}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3505, 0x4, 0x0, 0xff, 0x3813, 0x8de, 0x192}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4088000}, 0x4000010) 21:22:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:38 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x24) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000002540)=[{&(0x7f00000001c0)="2d73f84f5130afda952e957334722fadd413604fc3e73934af0356419d46003dbaa9cb80aff9d4cf1ef1b444a468e12531f4d5df97c8af0d4cba8b8a5139c3cce0bc54f9ebea9139034e5454a5b14284c46a4f13c6b350a4fafbce9f2fa50454865fa7172c8b49c1908e4190203a2f7dc2f569657db5116666fe78666f30df893976195e82f49edd4ee9a7a409c8afd525908c5582b509c4b2", 0x99}, {&(0x7f0000000280)="9eb5ca22025f1d4217fbdb8881f53c0d07dad5f969cd86c12c3203e800cde7f1a93190798e67c744646db61a57fdc6b584fe3337115c4a696d58e3ef53cdc461a08dd39c4351b076e0be21d94af583d66ad312f0f3378f31f71138ecf40a6988770aead29a8b81cedc5270bb18536a94f66df9dd64354da12df4b73688741effc9508fb60aa95ea13d0383a52eebdf90cda2500777ba03eedde12fc1b28d2d3ad2c12447b3a80bdc413b0d9ae16e9d839dd1b09cc297b0940b1e24a4fee04d6ece30f0ab8bd5c9d7edf3185bb73bbd57b7f7271c99cf0286889d67151c84be", 0xdf}, {&(0x7f0000000380)="da8c411eb6440109d2d66cda895e367f95b6e303ccc08f771662c9983bd5ed02cbd067073b8fc141836cd7dca71fa62dcebdddd3404b42e91c17f201674c385ef98bdd686ab9852c2d0ca78d7bf0c1456fa0c31d7bd37adb59244dc06b953c37aae8c6bc7365b0a83db0fa18d2fb03d368b257358142b1bd5ccf8b9238865f49e3dbaff79dfae895083679f69f59d0fdf06079c200a8abc7da8b637a700c1d76f081a8a0d8343e2a2cd222570d0f2f754de1b4e7ace196bec3770534ff7d7841406c7d7400", 0xc5}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="72e2cdfc66db3dcca3b05804fddd8651b95d4dd93ec5dee727982a34a076bfb1ed35291116271cedd0350ec8b4eed1b546df877c96b5f46929bd29bc2a3456a90c72c9b2c601a47816626892e112e541febe3b7beee0a9c36cb6ebd85824616fd2d9cdccc9ef63d60f1ef866aa2c3a4333f7c00bafd4d4af2b03d49020e3789b7bdabf82", 0x84}, {&(0x7f0000001540)="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", 0x1000}], 0x6, 0x1) close(r2) splice(r2, 0x0, r2, 0x0, 0x10000, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000100)={0x8, 0x8001, 0x6, 0xa5, 0xd79}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x41) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000000)={r6, 0x8}, 0x8) [ 371.150202][T11110] sctp: [Deprecated]: syz-executor.2 (pid 11110) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.150202][T11110] Use struct sctp_sack_info instead [ 371.188764][T11109] device ipvlan0 entered promiscuous mode [ 371.197408][T11109] device ipvlan0 left promiscuous mode [ 371.232234][T11110] sctp: [Deprecated]: syz-executor.2 (pid 11110) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.232234][T11110] Use struct sctp_sack_info instead 21:22:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200040, 0x0) r3 = dup(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0xd) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x290080, 0x0) 21:22:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 371.771876][T11133] device ipvlan0 entered promiscuous mode [ 371.780396][T11133] device ipvlan0 left promiscuous mode 21:22:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r3 = socket(0x11, 0x800000003, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, 0x0, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x50000100}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="20030000", @ANYRES16=0x0, @ANYBLOB="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"/823], 0x320}, 0x1, 0x0, 0x0, 0x1}, 0x2004c8f0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000180)=0x8) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x1810}, 0x10) 21:22:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x5, 0x84) 21:22:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) msgget(0x3, 0x8) 21:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 372.340640][T11154] device ipvlan0 entered promiscuous mode [ 372.349087][T11154] device ipvlan0 left promiscuous mode 21:22:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a0000050000002c00000000000000040000000000000002000000e00000020000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r3, 0x10}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000001c0)={0x4, 0x7f, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0383, 0x34f4, [], @p_u8=&(0x7f0000000100)=0x20}}) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000200)=0x1) 21:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000004880)=0x5) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000004840)) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@private}}, &(0x7f0000000b00)=0xe8) getsockname$packet(r0, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002300)=0x14) sendmmsg$inet6(r3, &(0x7f0000004700)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x81, @mcast1, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="6b1ec9292fbcbe240f9c13808641f3dbef4f092a084fa204c2350eeb1b831c7b27bf81360e6adde004875dad9fd8d34da307a7fba7bd3377009aaf81e95a999d60825aa153bc83d104f80107050fc03e577e64b8a761c8a107d948acccc0747e0c3f48c4acada3f8eff1ec7ee3d9288a007f857082a32c9ad690fd46650b2f6ef5d910ec8de03e68ead681039bcf60ad32dc747c55e366b19b69da651243b8960eb00c55b33b995ec6ea4584cdf6a4c57dcc99b5d7d6f54012f0f7484bd35f239250b6d8a7131158b1161f1cfac2558c9df3bdd3ba262092fc99ca5df86a7ce0f998", 0xe2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="a3edfe38df90c6263f2c9ec98cbcf74326070890c55f2d6d186b0bdc4522bd05635c53e64fa355bc2867d515874fe4232404cf50bbf897582b628b1047ff7aa486ef3fc2a9dde10e882e973b6696abaf53a0ffb1ccf92d2e8086c4eb263f983482b8e13e8d1be8155767f9ff8aae3e969f85b9a228060224eccea8ba093012d4c11ce900943f73518f4223a0d73e3465606adda34f60775aedf565c669c1c6d1f98ae388d6af8bcf2fccd104a6e747e2f77ca1a0e3a90819db5408cefb70093a45fda9cdbcae5a6d96ee40b27ebc702f9c778e15d44a29c7b0333599", 0xdc}, {&(0x7f0000000200)="e76ecd09fd3334619c4abdb518be75e3d2a59691865107297017fd4c92ae68a90c7a56d0041428b095cdacb2c5eeb8f39a8154bc6f4465a0c13fa22f7e59883e8738f04a290fc259ae6ae5bc8ebb79969f0e063c594dd1776a312455d5c69b17600c972c5306d8aad9389e7458de3154a4d9e62a", 0x74}, {&(0x7f00000003c0)="a20ff5a37b3680b25b9ab4cbb944b912b2871353bbb208cccd652b2f7e1a996f8706df8097b6beafbddbaa1f0cfa9504f5512e17d6f75c0ef348e3ac386c1d0f6732d3c6518e7eb842bcc20d09b5779d047e02e99c23fae1c161817a743e2274100d2ad0208e8777ec40e4ff81b0612200877d94fb", 0x75}], 0x3, &(0x7f0000000480)=[@flowinfo={{0x14, 0x29, 0xb, 0xffff}}, @pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, [], 0x1}}}}, @rthdr={{0x68, 0x29, 0x39, {0x5c, 0xa, 0x1, 0x6, 0x0, [@ipv4={[], [], @local}, @empty, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x38}, @local]}}}], 0xa8}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000540)="5330f9600312e6df6913bdab3661a22260ed5e4c7fdedf0622b21309e36c5af47a06749a9b2f7f803c1d883354a965438dd09f142aacbf2a00feafd96f6a2705de7bf55898b02a698f97d0e7d242e9e511875cc70df792d71f09dcef9be23c936d07f378f681a2bc5c7fa4e77fcaf31f2f01d4c5d231c17e15cebdee2caf6db4961e05a2d2e2df7970c8f32c5c21b4b9271df6d6", 0x94}, {&(0x7f0000000600)="226fe14afe1ef0606b01b8242968965cc2bfd6aea5cb8505c7d5c2629215441a62b901590a8a677423d0ab3cc60e8cc69da2a9b66346ed", 0x37}, {&(0x7f0000000640)="059aaa7139fe6bf25faab58d4addd9fb722b89dc0ccbf9bfabc8b5b9389db3e71f998c99f18fc83d09c4b77059077f3bf17d9d095735f54a150af017155aed634fa0029b49108fad26c21818cc4f", 0x4e}], 0x3, &(0x7f0000000700)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x21, 0x3, [], [@enc_lim={0x4, 0x1, 0x1f}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @enc_lim={0x4, 0x1, 0x5}]}}}], 0x30}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0x4, @ipv4={[], [], @empty}, 0x7}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000780)="fb6ea4bf807c9f", 0x7}, {&(0x7f00000007c0)="ff404f618f4c4e46636e7cb0da846c12c79031002e72ece66b41fd95eab0afaeeb7a6a65e137fed863a035595dd3c3895cb91d02df790bcd77a19d0694bf2912054f4b7b8c60616f9856ec0e1493dba2826b7fc41c61160779e8612ddfd9c179de8f30f84073997c5270e11169e80bd98e5afaa1b8acd29837adacb574042d1cab148df255e636d80f6e11e861102f677a2b6e459f19d4ae3748cd34bb2139d6e1005bee1a6b03065f7e", 0xaa}, {&(0x7f0000000880)="2a280dc36869dded57b7a5ab370b7895a95656faeb18e41d3bdbf9f0627db3ce27e9cf2a55562f9838b2d65a5546e51fb55568537020ee66bf2f9eaa107c247dd5b1afb173a53b3a7974b2985040de2f1bbba491eee8b24bf2710e2c4ff5e11fc24f89094bc02e41966f00596d52e80bcffe7287612c6080afae096e9f95a6fa2d3e7f4effa517250b38fd873d0fa08063b23e7fb451cd2c4808", 0x9a}, {&(0x7f0000000940)="73dff079d1b06ecc5d420d637f6a4b87f2cf4ba800e395fa610066d8be96ac60682c20ff08c24ea36261babf89683a419d907e1d7e29df302ddc80311c9b8b640ace692e2b4b1382c70629775518220e8d0148cc12e78ca49304a262d9aa", 0x5e}], 0x4, &(0x7f0000000b40)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r5}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @flowinfo={{0x14, 0x29, 0xb, 0xffff}}, @hopopts_2292={{0x78, 0x29, 0x36, {0xc, 0xb, [], [@pad1, @calipso={0x7, 0x48, {0x3, 0x10, 0x2, 0x5, [0x100000001, 0x800, 0x5, 0x0, 0x7, 0x10000, 0x3, 0x1000]}}, @pad1, @jumbo={0xc2, 0x4, 0x1}, @pad1, @pad1, @padn={0x1, 0x1, [0x0]}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x84, 0x3, [], [@pad1, @enc_lim={0x4, 0x1, 0xff}, @enc_lim={0x4, 0x1, 0x9}, @enc_lim, @hao={0xc9, 0x10, @mcast2}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80}}], 0x120}}, {{&(0x7f0000000c80)={0xa, 0x4e21, 0x20, @private2, 0x43}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000cc0)="cf8b24d0f1bd2eed8f5ca9e3d9c737cc53b8bb", 0x13}, {&(0x7f0000000d00)="fb907252bf29d7a9f652dcd0adf33cb8094399b998ed086f9afb6341a7dae3fc320c568cff933d286b9e8e9340309a5efe53678be6ed6f0f1da295246f94530c68af66b96a5293be09f22bfbfcd58c696c5613a2f97775417b71254498882e442a2fa17622310e09c4f2fcfbd7a3707e97b23819613da9b58e51d8c00f9c876af9d27ccf402fa56c45caa0bca97e755dce257d80355db738261c00540ad50b962c6a5428d56fc1c800fdfe907379f65d77a66c9ed490f94ff837e91ad1c1848a075f1536850dbc", 0xc7}, {&(0x7f0000000e00)="9bdf03b017bb5e49f58da8d72ed87dec0abfc539ff6a0d1fefce2a54db443fb7b1c4988c2e0bd164564636e3fc5900fad61f152d1bb2ec7083fe5d03512bb0429c522a4229a0277b40215c2dc86d50f17f1b50fcf3e1cf2e4fd2b7202a18101a5e1680278f34ca5f555e2f9cf2b1085b185f44aefdf7a10cb6e6f6327461de684b9608048fb40dcf88244f16b2fbea2af134bd4a79eeca27169d0b34b812d1fa8ea46e77b85c21ab60be12ae9618d72d212846eb253885c12a8e32844b37b7d71deaa89b411b6e9b35557a9e0cb8be7f4d98b9e2f28bfdd7a2a28495c7bf755fdafb28555f828bd0f54d89327e3fc1ceb7f6ed651e54ae5a309ad87835e91789de0b77cd75b6ed02f00e93241dcbc3fd313854059021ccdb78f3c60b39b0afa9e91b62f2887c667e4fb358e7dc439979d430cedd20b73d943ff6de0728641b31fb6d4d4905e28f702035655a99901239ddf9f9c5b20cd685856d3fb88637a25e0608a615cdd85729a60c5cbb80b2ae180f5a55a346a998a0860c0b93bbcdc4d7e73d2f356c2ce4316860cad0faac2e3220065e7ccb8a458022474e27c0a94ec7fa9f28fa03833264e0ae8a13a4530d353c357f5174ea69773860514fd601b765c06159e04a238bec4c117ba19468d94cfb8d7efba7a9cbd4559fa80d5c16abea7b4a6e454b5fe1117a9c19fad743319ba3728356998ab12d46187f983b4232bdca8f9a5de3b606e77492d7812ec43aef4aeea8ff376e896ad2313d3990639564badab6c9635f46495bad507e445fccb0fef4f16d88b4e6bba725231ab0dd40980947a9c53a985ea9321386d856209c054bcd2fd2d30c42a5a7a542219f14efad18e1aa10811056cc132d456e910424ac1dcb41a67fdaf846f8d0603700c06960dda8e783af170eeee7bdf007ecbbc79bf6fc6a4ae7589d682fc5631bfcaaefca854b49871cf30585a17f751794119acee34a9b1bdbd3b1813697cfb52bb46e6c4bbc5c0f853f4abed567fd4300df5dd0c5040f57d8eb2f42d34343f00372d124e304910db0b57954f9a4b65b0947409d1e3995e8341686f8ae85d0d20ca93dbf4012ea3bb2bb3512eb59c615b1137053e6107abf9669773175a71622b8e59b58daf289e91aa50abec04dcf49f24fe3e3fc73bca9546137e9ebe043183dbabea7ab264950ef1385dc083057a15a71abf88ff6adc719e9f28e430a8cbcc16daa7b10c39aa488c00f33b33bca60ec621220e66ce63b324deccebfda397e1e41ad0dc87fbeca22e65848fa51b73d7b9a393d90ab85073becab4de4c5c5186c07ecc30844456f2d77c9bd9d9520fdac0ee4ccc47e11fb94f3798af2e137fc4f376fa1d68a6068f333fc588e93534f67dacd7dc6a160a2b81edfd0cbe1fbb811c5b6440df43a7c84bd1c98a29e133d9d31a5f12b41805c98f5359c9b47cb7704570f3a3d4733996b667b66a7399974251adf79f5c0635e261b326d723da89d17687931b53ff1c4e32155c443f148aa8b923297e558ee3193e67a5f5e685a2c5f9d395e2e6bb908083672b18505da1b5b6f56621a2f7ce3daa141cbf488c893e38c2f75882954907e20d067201b8bba80fc5df469b9c2d112112ae264f1745bc382c6cdfb9d364a9a7897487c0f587ddeebf1ac02b9ed467f09a1ff6d1d6b681bbc3243853970c09f9a96dd616b9d1c39080c38903816187c6f1c7163e0b6bf129cbcfdad6e8f920ceabf8cb8374fc90073e38d6d1830df43ec7af428eecb530fd13aaa25ad2510bac70dc68ebbe9e774d860ad40773f22d521254c5d06ba0fe88cfc2a3d74c99d509e7ad71b115f60889f25f285d9620f6c1de8b2fe76eec52993862b3652cfe99d70da08d56f80a97c74383e36c596cab01263290787e24c1d5cb7159b76669ee60d3a740314c36473a03b5898c453ed1e8f2e213755d8e7c4982e9675046b2f9e0fb32c25bb9d79a654e0158602e9eaf9f551460e373d44a01b5437e7f3a3dd771cd0eb2f343a67aba666c341b7478babd1618329c02796389c939dd24b09dd5a04e5aa30c4bfc5d9c7b4c23a32018aaa9229dae7ee275f89e3841dfb2adc9fd98ca2cfac2d41a32124bca26a94aac1dff9b97f66f1b66e0aae81ac0c2be252c69c347446e02c46ed490eca56abb561fc6514f28c53d456ee609b69f285e76d999edec3e17e03671dcd59c0a84e705d90c9296db8530dae97f740fc7ce54256426875764551c5569ff6114dcc96f588087d41a5e9d028916f32b8463270411b87ccaa06c71ac57f7ec24ee2561bd3ff941ba9d6bccf8bc8bc83db789fcc5dbe549af6d65ad1cafd01a4112457d863924bd17d2569ce58b4e21f85955478c7cc0c4fba953757e1c9d6d2b23a90d62437c3f27b2e538a609a05e505942efac050c11e83e78803db83058effadcc4e2fe47e9bd0da32f957a252093d3cec8ec37faa7bf94af573a8a75be7d8edd7befceeb1046e07c121880425e8f2b740a0df44397741358ebe6f945afc5a8366fa71625b689ba192b2484702208c9404c66b54fb9342765d2a6f0d5ffb992ba1099e64dcb60f41a3983d1603d9ca062f37e07d475055e1a5081c0e227b84ad14acc58542bc5d9d6511a4d527daa036fbf2a6af4f1543d061d3b79c6ad0e0f8be7293163cad19080c822aad0c7aec8b571fb9239d0ef3c4e71b2f1367e175605102dbc9db3d4cf44c4996f39188cf487626c2010225d95295ea77d4291a5ebb5aeb4277df7079c11c1aa4ff258de74eb0f7740b44fe667f4217eed43b403d9d5881e8dfdff03fbb3d60eba01b342574b2387ecdf332c7f595d072fef6321ec33fd579bd75fbc1088133b849c3b01fbfe07a9c740b81ef9d3bfc8934ab8bab336f872b8a169bfa6af6b654a831ed9a2ccf70d7cb664112cc665178210eb7e3c6c7055015e7246d2a648489f9f0e31995567ea878f17f86bc6fe53b5f3bbf7c349bd9f9c07600cfbbd35b7627bca32891d9f7ff8b217731a47d9257921f36a4f6e2b053a3146407cf243529a6fd053ad37ea5df2cb51b70fa8610e9477a653b95d9c77d4aedc67bab17f5c9c70ba7ddf14693581e3250b49145129f36eaa2d69bde6cafca7e44cbc323bd7ce707e161902b9b06c9448a7641dce19a22c174703e6984f60927edd4224ecedfaa5716b9dd69b63f3d79d5c79a8c075eed442d587c4d15cac99e715831c3ed85541d7bc8733b06a2850c2f90f96063fc8f1b76eaaf9504b2606686af43279c968e19b120d92d2fd7eda89a82836ed2395a36309b677bfe545667361b45c5bef4ca2a4bf4cf558a85fb90e06e629d0d2ce5e1c8d0f053536c5a7d5f8647def8e960482d77bcd57a1e3338b8365e7a43f0d12417278e8b4b595af3bd18c356c5da5ab2abcba9bd4e044e3657db64f9934289a29631dbdc1d0abce2c45c1492c427ec21456c6bcdba45c59a42a820b33403ec438f55f29e0b199bdb8fed19a2eae8c7108ad9d18d851bffdfc2152c96db5ae6b7e8da1f03bfb243765d9383c3068ea69daeffc75e23a894171ab2bb3d7ee2468ccd760bdf457f1a7ac5c913e323fbf0751375cfa20f17cdee78c3ed1b3bc1ae6f7c37225f7d7d81f585f0ad130462221d03c49ba70a10f65ecd05f25a1671d2ce564f795b160fb6dee855bfe35972558e5ba54d9ff9cc48882f2cb01537bcebfd490f33a5ce47faf752e9f0955556f0950088b06befc778db6cfdc243672c95ecf360e643010535ce32222c15cfeb21bfbf43f7ff6317bf9c06897f15cee7e911967292ae0e64eb72a38140e9838d336cbb2b875a8595fb3b6881cbf9ce2462ab9d7a0744c67bbbc56afe7c7c2a5cc0906c202fea9d973a120d336aacfa7c07feb581bb81e0293064e7923962c08157ecf1bb58c4e2eb675ee7581a94ac4d090bd944d98fdb6d955b93c5c9b10746edee6abfbd9f3864b16a2e570f258359e5934caf543b52da9512ba3be7ab9722c890d00c63be6547c10c6cc7cd8ead2624968d422e1f9d1337e332f053c039c0c9e88834b92f9a53888ba582e2c74246b783e6d7f2636ac36bb9e060f09e9a8cda67c5bc4b3947545429884b495392e572667fb01eb51d502efe8ab0255fdaf545470dcd8e161aefadcf51b591fe4f2922525a26bff653ba7ef6b74b4e3d099912350565c71c3309f5cce1061f4d16686efc3dac7fdac7df125bc2af5fc4e32e6c8f235a4f8163fab373fcc978bf6cfb80d7b7fbac7a43f88bf72bd18a3086542fb3c95e3e0a862f5f873f4b8bcda54924ed1dcd9875cf9ece2cbbfbebdebb996f4f77441293d4a108d803b379feb5f48a7c445c5dc8b8d43f415848faf90d4b6a706c1d3dda5751ba5727e6d2c2057ed9b06aef102270a9be1f9fef8ad31d53c4d39555a051c8322b5295ee2ed2a2804c965f9314feafb5cd4e55b96605c232bccbf8b67a027a37b1e47dce7c2b6049fc569ee81bc8b7c94ada1a355f4db6b402752b1a5728c614aefc047d0a3bd0acc49c968728a425d1ce96251199eb71a4b87df7a7c6b9c29b42ad22686186f9f4965b44390a96642d0047b6d19c75a406fe6f85ee186ea23fbb7f5885f2c7f0781b5fef099d518698c8e59629de48ab8eba3f1baffa0f9103959181aae658176f66c5255b0d4c6e72a2030980350f5ad8b6df19a5271d0bcbda37ad86f5b9021d450cc97f89d90f8f6772d68030a45a7584f69d7346fb60f2e64d75c3f4f476154920f1289e1e0387b6a1ea604993435d6acb6cc3b4f20dd807a578b9833721275f9d176ee47cbe5e8dbe175fa036188f6fb6551c324d636120fca564deea5ea8c6097b4df1cddc10496c1f6479134e29d9cd6301a6811079d5b6a1e7c30d74da4a8fb7593af43cfdf8e1ec583d44fb9a944dd04fb6c3f8ae5c741907d8dc3229279e55ea0b307c2e55230e1207fb13d45b5c188f7351eab8578893ff242e5a166c7d1fa3a436bfd13d462f7de4ccbc35bf282d7e20b84034681a9b27282d72cde01566daa54dc90ff94cddcfe7f0f12aa46c2bed784056633e830a28ce4b78c9d5f38c9880eefd1d269de70d4bd8e86eac68661800ecd3c203633b4f3f9c9fdb4d3cf149ee8af4ebea111efff37a49a6c8127e2f33244d630ff6ed752deedd684b889804398491dc04c2a163983ed09076d7e22902b81dc6369172915e552aa20cb313b3e5eb21a2a278449f5eec35c9183326b827491f96687053f2267f9228da44bd7323172bce9975a52bbbe06139ade0e458aa032667508ed01a2ae0c54830f4e0e54e6678c6fcb22d7f0c9b0feff52055d0ec86672e12d2f18a3e6744102af94434582b1b359271bdf24ddbe35c8c979876cc6a4a6dcd42c33ab9b57981d156af552346890ecb8e2b34139ad22a4ad8bd2d9368e90cbd1cb53e56e1e48885e9a53583dc6e56abf555a69d725176395ae2a507222db99d7f22d9d43b5103ce9c72046987859ca89a8d1a98ea2b5a1b68ebeb597f8d897d6bbc04570beab06cee6e8c7ca196ef671876228588c69447642dbf22444f6c13b249961d9a5c159d3f566b02114884390d11a235b8caae99a9275aaf45dd07ef173b3894d5017fe9095bc4d72bd0d53752d19c856addfcf34607726631ef3274112e2962dc08c0d6c54fc9d56961b42667ed7050437034ff86101332b1c798c2a2170b696b44d5f8706e469dc896b19a32366b9e8d901ede8dfbebb668a4f0eb33598100c2b52eeb44f1d36b0868434fb99a017fb44f0ecea2a566181bf5e682e495041045c3fac8a0c2c85d0f963e2fcb2fbc3a6ab540e49e791987", 0x1000}, {&(0x7f0000001e00)="df3ef57ad5f789bef458fd86dbc6f46bffcdfd06a69170102bfb1b92bcaabceeb643c2b5470ab80b7082439039238f87d65b3ba3f449358f1c98dbe6ccd204d5737140446efd529b87d4fcaeae20627609fabf946e0509087d04575758d5d44be8755d503fd59318ea8af315e4a331c8190e172eb2de7cca9268398fe9248ee0cb24c8ff8a63d228858b4b40f7f70ef4f41675c668336d7e97b8ee5181f330984599f94bc57ae57ce7123af6fe53546a10064276f79f355c081e299590bc5eff22ed255deb30", 0xc6}, {&(0x7f0000001f00)="9b011f03e1373e66915f146261fb630ed09c9cd69270b8d11fd4c5e144fd7f02af87f3cc91e2f298af63a2a01f34b91b1d70ae4ec53ea91021556e247f7ae03a29d3d144a3a327379c314355b85315568dcfc9f02634c1adc208b6bb20124266db51", 0x62}, {&(0x7f0000001f80)="b8877ce278d54f1a3403e42dafd7f8222f4ca48c999284d9d1bb78c2ce5fc23b29b0cbc817deb6c0748bf66a7904d1dbd900f62bd494cfbf09d7a5f009c1dede727ce6758f", 0x45}, {&(0x7f0000002000)="30af80d5764c95722daf33d5126f3a9d8ee9b800f4b6308014f5f841474d8751f71a8cb24b6d85476421a73eac9361c4480bbded24f163c9786aa5563b2e0490297f260f6de93cdc5b44824c3ed64bf91f1e6664e300c160929651f389aac8c82da8b06a0e6751f313ac", 0x6a}, {&(0x7f0000002080)="c2f16a21d2285d99720538469720be9025085178fc0613c2baa49429a494b0bbcd0ee4f42c2989640e76e576d8dc478cf3fbb49d586e3514893ae9948f5b901e31050ae63f5947613ad25869837b48c4876b0a2ee0e50c416a5ace2c3b6b12e7891a1315fda3a6f60ce78f615f18d449d3fc3a19b659f2db56ce570108eec042edd5407f69e4f3f055cac547d8cdf4327b2540d035d3c083c56b9bcc28c0a82bd7fff476a031c466b07024fa030a6f7907b86f2cab8194e7c188", 0xba}, {&(0x7f0000002140)="663986b64bdaed7fef8960f98ee7bd6d1c67d21b986acdc61015457cc7371561df03a77b0498a913091924518d6da47552997bf1b4c8c3b1879ff3cc254f415dbb19f2130e9bf0b234fcaa055f5fe708c2c55b22f55ee8b98b17af1b6636d08b30190a569feece600f4009c10df9fe3aaad626b36d4441fd4a521ff4cbd5e498c501a57824b01f", 0x87}], 0x9, &(0x7f0000002340)=[@rthdrdstopts={{0x108, 0x29, 0x37, {0x84, 0x1d, [], [@ra, @generic={0xdf, 0xa3, "4f0da5cb688a30906d000efb3cc0c5ebcfb587a84ecc301b145544d1253972816e426d53761a54df2cc420f9727f39a5200397a52955d6f6b3bde17cff86f59bd5aaee9b3883371024ff5c0b2423490b397d7af134f75acde09b5fd2a0719e8fa401fee18a2aa56d50f4a9fdb2e521507e173d76c065e3e9688e32d567e7b499f0fba2dba24272b719d7245b39b4fbd66ef8e2e5344729e98065b9c4ba1dd84b6508b5"}, @hao={0xc9, 0x10, @private2}, @pad1, @calipso={0x7, 0x18, {0x3, 0x4, 0x8, 0x40d, [0xfff, 0x1]}}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x1}]}}}, @rthdr={{0xb8, 0x29, 0x39, {0x1, 0x14, 0x0, 0xa9, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0xd0, 0x0}, @dev={0xfe, 0x80, [], 0x38}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @multicast1}, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @broadcast}, @dev={0xfe, 0x80, [], 0x44}, @private2, @private0]}}}, @tclass={{0x14, 0x29, 0x43, 0x6090}}, @rthdrdstopts={{0x2078, 0x29, 0x37, {0x0, 0x40c, [], [@calipso={0x7, 0x38, {0xcc13abfafd40d624, 0xc, 0x3f, 0x375, [0x0, 0x976, 0x4, 0x9, 0xffffffffffffb98a, 0x1]}}, @jumbo={0xc2, 0x4, 0x2}, @generic={0xfb, 0x1000, "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"}, @pad1, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7, 0x1000, "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"}, @pad1, @generic={0x2, 0x5, "6d7556f624"}, @enc_lim={0x4, 0x1, 0x7}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, [], 0x1}, r6}}}, @rthdrdstopts={{0xf0, 0x29, 0x37, {0x6c, 0x1a, [], [@generic={0x40, 0xd0, "44f573f7a5bf77bbbfca1493ff36cb0e98bb5c3996aadbffe1da86b8aab0127e70b17dab6d17401542c4425e3d3ea2fe378cffdbfd0d4976db8eb4a198057c44ad7da86027c3c3034c47d47c74c10d6c6eb2222c279564c75d4466de75a9c599d1a4e58e769a010baa1695fa1cb838098a31da4ec794a4a8658cdcb4ddf7b1e56f97ac7e48e404faeba41d64ff57d0a012dd2a8303abb9c95355fdeb19fdfaeee8d5b498be094f0abec8f5f208d3e6c9fe41f4ae3400a36f31d0e0b78e832e4f32ba1d3369d8ea7b0a96478576829eaa"}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x4, 0x2, 0x1, 0x9, 0x0, [@private0={0xfc, 0x0, [], 0x1}]}}}], 0x2390}}], 0x5, 0x10) socket(0x10, 0x3, 0x0) [ 372.960771][T11173] device ipvlan0 entered promiscuous mode [ 372.969214][T11173] device ipvlan0 left promiscuous mode 21:22:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x2, 0x80000, 0x10) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) 21:22:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x80}, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000280)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200101, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r8, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="08dc25bd7000fddbf569d1000000000000002900000005000ae783000000"], 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) [ 373.463060][T11192] device ipvlan0 entered promiscuous mode [ 373.471402][T11192] device ipvlan0 left promiscuous mode 21:22:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20008881) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 373.653478][T11203] sctp_setsockopt_delayed_ack: 8 callbacks suppressed [ 373.653514][T11203] sctp: [Deprecated]: syz-executor.2 (pid 11203) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.653514][T11203] Use struct sctp_sack_info instead 21:22:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 373.824243][T11203] sctp: [Deprecated]: syz-executor.2 (pid 11203) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.824243][T11203] Use struct sctp_sack_info instead 21:22:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:41 executing program 1: r0 = socket(0xa, 0x1, 0x1) pwrite64(r0, &(0x7f0000000180)="a5653e78e84cf8c007a939ff177605095b8280a19223858ffc4605acf4bd6d23078f67a5f1f9bc83d74f9728decc9e5c66e577cc5b495a6e75163f98ff2397c07f6751b9a2342f1009512c13247740b23f27c59436769fa96941171c98c0780b828b74e7c3853087a26c1dcd9a01cad1972d6a5a811f211b4fb18972ba351d46215990c4b31973c0447fa79d3d04aa3d84e4f450419e8ec5eb78f68ce7d24d47114c8d6dafd07ec3075033ce7a35ef5ff3b780925f72fd47443dfa641d937f4ef98add2f29437f632019388b13b4f769e76f0cb30b81f7563fe1f5c2ad41d88a905ada05a46183d405", 0xe9, 0x5) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="02000000000000000a004e3e0000000000000000000000000000ffffac1e0001f8ff07000000000000000000000000000000000000000000ea14587d7f85ffbe88a184ef6961204b25d20057e563ffd03c015689182a45b382419a4a"], 0x38}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 374.100794][T11216] device ipvlan0 entered promiscuous mode [ 374.109030][T11216] device ipvlan0 left promiscuous mode 21:22:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001280)={r1, &(0x7f0000000200)="45504b00944c628317533eab0584d5810355463c10bbacef32a770f73e8d232de603e4e576bc9720baffc068b9c00880c8f83d102b9f9780b9a42cb2553857598be0fe35734a1348818a1c7adb18a54ebd6a3d8169d94731eb76a2ece663a787ca1962782a46470c7f4975c526be512e4433585b6ebc082d99c902db8ae770e6d1a2857030da282db50657b529f14f42799a78d036cacd51382d31866fdd7810dce01aac50590ba7d884d01bd610b2492a540b541072871b7ee3acf044ce937b1abc5f33cd48ea518590319b57bfb3d9b9d158d6e1a61dbdab0193cdde8e70b3ea670611939a559f462b217d5d459fc7e92a4b2869dd3f4ec04c4077762a11276dfd0056c4a088857884621d0030ec885e190ffc399a571648698bcdc5eb24c30e79633f8fa5126bc8d480c4d5c0d676b1eae8f603b8eb9b2c5dabdddf4058836b9778e52bdd539922a48405f5b653ab141ac99aa78207eb22992b5d9772c6a8d20a58b1c4817b1f74523c153758568e434731edf18f175eef4800665b7b1226e0d471b0146908c2825959895f285ad21dd6f579b681822a2eb78d0db60b82eeeba69ca97fb5e5a8eef8d2570e2efc3e5b4e8d97d4169cd18e49d486ca7c4b4b0afc154c1de55586150b2d69fadf4acd74166f1f419d72b9906ff633e34647a319eb33482ca98aa4e59251d24165b3746e4034ca02c6077be16a288c74a5fe165439a8e15692966ea8c6cb615eff2812e33037e81bfd5d7b5dfe9c1ee40636d50d2e9f93515ec2161f7435883b30790ae6757fee3ba8a23a511add22f55df05e38f7c08e169dd4591e998d92a1723f8482da03d8f4f4a9c52e4d1eb0db2c6399fc601a5de60a061f3f614530e16df3cafd1847696c7070aec6e4497aa35a853c91282da8a989afd15eafb0b92764fbda1f1de59c4faceac266ae0baec1b681e5b31b0c69c3caca03b54b3269255c59405928270583c7e7d11e91e5b8bbb5b5c757bec6b8de1b231c1a040efb441caa8f7e635884092612ee4f17e7b7516ac51b70f9879ff96aca27c0e7241f253289c03e91bc6a13f9fac2d21719c0b0ba768f5589ed84240e6de000b286fe9c26ef296a5f8db953ddad155255b60f30f27b43cf42630430054fe20b8f9af4dd97dfefa66504813a6e1c6d17b2411417abe36471ed8613889047e86672983b679524d9898320296b55eb94a55f1104bdb299ad828330c8787c7a2149906a1ee1c7b5c2b20b5c53f73d204e89ca2e0a1b063002446158d60f7edc388346a91e3b79d136277a1e30609525db2e098d8ff97fe867729802107aa3450c67eab40164146296007db6b4ebcbb6ed9de0a8cadbec042b4ab2d9ec86ffe65b235ba61c101143f90e88abb847f57a12641b6b6a7657438a64f0136ded11e89447a8a146e0ab3de3f265723d217c95f9df4ef5db2ba7217466da3b3c1ff9a2e9bba46f27efadf9d2dee221c19ac1e0fc29d439507ae872fa2580abab9ea864c2217fbfb1ef7ac0ef5a3e62a5a1a2bedf5102c37d3a253bf8dadaae302ac413010069858379ca2052a4a5b889d9900c29538efe0ce166ab7912316477bb02c4945a71c06f04e6c57cddb96b4bc6d6f8d820e6af4f24179cc3f0519fadb2b9543fc3be526a3b95111777c34f947eb1b92d5360699e7c2bd70a2ee70835cd34ee4375bc9c2e0239046b417570f7052368745a859b8f2ec8ad5ef61ada9cbef1ebf54ee2118a37cfb70244921b455df7aead406dd64977964ed5223b315542f6c6d8c215d492ce723262a74a8d6319d8d34e43525662fd6291f1fffece3608eb7f4a4411b71a3785e77a9c8ee0be0306cac07aa05d2adda5745190a59bffdcbdddfb0038cf7e6d2578f05d7e04b5d1b196b3da0837101bb59630e8e1de5b106cca7fc77622e8b0c4e6798a9744c12a2587e619192a363ef05a76db912add9847700cdbd98c9b33d08f16d9a0ebb855681716e91181f1617f2995bf41bd9c5015b80468bada8de704074228f4d3d91cce276cf204d26a161ff98304fed7d825c69a1fa0eb9cd033a105618d4f11738bb9c994a286c15ae19be786ee713ee9747f45b205c4a37d56e38a6069526ed2dadf4074bf7ded2d9167d1fb639c682ac3393031f4e98c11c249cd754f416c91ea67d2f5e24fa5ce12b6d9a4faaa5a07065fe53b39f754bb7760f8916eb5b2ba02bed81c2aeddb92073bb0322c757b67bde962ee1c20bc6d3c219f83d93c5ee2f456cf42166ca246d5b0afdce070ebf2c6ba45de5c7b4f17bb599888955b1effd7a565a9cdbc514d90d2384c54c5d364bacc0e428a88411ae337c23859fd53c49e784399e1142a0783a5cab596844b8961b92b3996a8c2706c216f83d321e75f3f0ff409062b3815b222fce11dd724fe9e30d028d678884c3436719d28bd88b06831efedad9ff87d37df1a1793f2c6cc754f4d230563f6c541a618c53f5abc04bf6c586698b514c894f2a67ab20900208c2f1f033212e729c2a27e48beb231e6dc7d6783925d88083d9a53fc5d58773ac6d8ab48b27f7ea70816211b196ba2602b6ed33fc0d587828425bfeeac485271acedb327ff3c771262be3df5c448bbd85e6b96a25cf26934048af7c2bf0a91a0d9bb2e9158ebfe71b8071357266ed404ca9a088931b3dd4d794c4a9887639226eb57efaabb85d789d2784cd4db3584d66b858d89e3e7b31ebf588853def4fc2f827c7344d1b092972dfc9628339b391d3af86c0542ceb9de2502525765b17df7cb098ebc802814e9d9989c877962994e232516e94100aec73c8ead4d2f539a20f7d83ecac73a3b2c4dc6f5f3b77eaa1b358d663735865558456b3bd706fdf60d197871c0207342fbcc9b35cf6f85e21defb49b1208057cfe48bb258347968b56ad779c086f2e2ebba942fce14b6ecb02f38f6d4ece73d95f43ef9d108c585516e07020d9046452dd660e8529411a1b2c50ec6273a5ed69087933b9a1912d737f128e9d8a8be8042c7dd10047032b9c7b08acb111e1fdb9102892ab0d028175da63b0d54281856e55ad72deb84d391d95e5c4741a979618dec483ab794a569c42c0cd74a9a9a055ef405edb628f3cd7f08652be8ab074f76848dcd877991f8d00d780d6c98091e67537be8be7b384b1549c31b35c78d276a5bb12e5f14d4cc7541b3268a072831a92fefec7064a821738993b721fdff142bed1187c8c7803070cd461c6fde0f8f7c17ab4ef0ff8ed5d351d0e8278ec5989f51ec97d53a79484814ebfdc718a9151b135b9594e41cf46f3889c644aa768ab659bc45a8fd3123b415241b372b2c5391a065bb4dd6a495c158338d6b98e182de7d00c893732423ba75b6ff094868d162baaf87c7853c3134ffc7a122fe713f041c7d1ce5d9f7a656254b4f463905fa5c2274aadc579a4e1a04837ef96180808f27a6c608a00a0aac98398eb73560ea87a9c02786fc2052ffbad566fd09b13d4597a37219a6d20ddb1acb5e31675afe6b06f5b34ffe56d23589be00a077c5edf5fc28156124b46ab9cac8cdb6ee1505b491d07e7c027d12332d9a8bb4c8825a2daea8751a5fa46b29ab50c8044d072896fba6840af27b2214204416608cb9ad61cc3cc0c54c175e5283facca02a00142638ebb51f7b540e2a7a764a91e7239588d40e20689a1dbf03eccc7672c84e294f82c90b8120d7e2d71ceb879e8f9071d7e864233bbdb6057768df4f9f72dd114fa8306dcf8bd145f2a5bf781f89a028b5ee7cf7cc30edf19c1c79882825d16cf9a84c3b219cc6a7d59f1c103c3d669bee9b1c55a3a1dcfbac1116911f3fb6ae56f01ff95a1a51cccfbb6e50b9060c01722ad56a30a9c3584428a4be1fbb89f40522b7a7e24c60a9be55d5dc6c5142fc00e421b6936815b47870871238b8deab38cd2a039a44c69dc906020a77304f92e20ccc8813117c413e3004d5165ecdd15e239c5eae0e2d23738ec739731b9c8dad24c93dfd9ceb5b3f9c2da0ae79ab10f0dda4fb3c0d872ca825af20843d417a6fd7574ad9e437c94feda0f051ba18dcb578c08e8510cb914897a3ee7471dc7a16610a81d3015148b02d294b659e0f0c9973275512ba9389674850f6ce551b6c633c40159838c4196adea38690c89ebb4c017401dbd9355d3a25d2be32aea097b6b5fde52862b07accf9aa433b6891084c54566a2c4847ae43efae8229f0c2852b67c8b37c7e3e1c3286ba67a911d77ecc11b29cef7cdb08581bc9d7ac90fa9e10823f9d81d9f2b6cf09a52c05624baf1e758f0e0e3db63fb90bef7083b9496dd2df9322b3a44f7335f284c93fd81ad73cb234438433746c0c13a701eed79c0378f1a5a605801bf83e4eed08a0ce09f784a2d8093c546f20d4ed9cce287457911d18f3161ff06830e760e3561e9933060c3055c34d47067af6ea6965b8d414368b5deddaee398be53c996fa83b7b9a7365cce515844e337568f44389d82f4b60c8d643fc912a08e61d5204f120de6931954ee15f80fc36fe93d129356db45e178f5a21ecabf9983939f69c457680d7e02a7fb17f0600559787a88148d2dbda68e0a0778217d25dcf17232f3df4f702023d5bc5883f5dc430b1f20ed9f1494a9d5d39197edddd6e7714c1a3f1fd8dfdf4465ccd613a4881c855eb19d1697c0e3a4a3acb22bfeb296250df9d0eb03a67a05df2d8fd4d15611f2e94534ddf4be98d02122c64fd579bc884a0c1c6cd68db912630a997f26629da5e141b4959f3ba0adbb6597b715208d7916bffd586f72f906e371c9d5ad68e2136f96b5a865e3c2502c8c878e4c98844bb0bbf8fb486b5726a17bc9be90b6d0f73f3d2d2c3c7f947982f0ae2a27f99630196a4f20373303c4e7dc18ffa2856a10bbc82993e7258c918fc89bb33c8b586dc44d17aef869103804fd8b70d678ad0c0ede500b752fafe5135019480674905c4a0f3e6e6d1d873ec18058a3cab5bc5076819fd830063754e7d616dc103772f1f55789f929ff4969ed14af558132a989cf78fd6a0ae15b4aa3441f5c3fac34eb1f03e5539fa744a9e9094f77af7997d41ff51b6ff72cf830816a6557b8b21a3a5d90bfc5fb6caa5aec4bf0be1d86fe3d45e887e57c806ec2355ce3b71e52cf8d3f34020aba5a2d8805ab467a92781b1d380dc738ec054f2700169d041aa49b423bbb2ab32a13568d7471c4cac59358468620dae57508a2e740fcdb22c04f39b4e50fc7390ddbf8dea7038473701907e50ae64dd666b145d454183e17052594e11ff029132617855096ebfd7024a33bc6145aa9a5f03cd1c617e2ab6f0895cc76a3096108c51d660bb364a85d2b3ecb20a083acc062242a14a3004a6b4459169271c693adbfc4208c42fcce259f8021b00389ae643e0b783e0c0cde6eee05c649f394d0657789e30246ba357f629824af733490121146364fb0612bcc9d8b6b090712d46be0184fcdecd9ee5b33fbbe3a5a4a2fd45aa4417deb8438ce9504f84b5784085fc55bc4d48e0b70883f3ad72d3edd4a99ca9efed035b8d6452c289d281608f9cbde660b2e548fea6e5b2b9785876f981f71c3e477af3ac19944821ba353a28cb1722e1a06f1da7b01855df41bf69aa56774ad88b3443eba9993fe931da4073ebd485fb829461eeeeb7fe8390378d5998ff6e868b2dc1e7a4a09a8efeb820c56f11047627241e1a13c25d88c0bb4d0359d885997e9fc618ecf57c26ee58aefa3e4f465e912f0bbffecf0af69d15a9b597ad24c55af55deb00bb1f8eee5fd1b37a6ce4f437c3c987cb5e69b12d427439f4695276ef6535f033cf4", &(0x7f0000001200)=""/111}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x48, 0x9, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x10000}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x40050) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)="f107d0b562faa61bc4da1df7533a12c44b9603cea634e10e9a357e24481380d126cbb48ae41ae6786baff24f98d42aa636f574fd5de7dbe1162b3d921a5baba3f178f9646b6aa4ce8885869bcdb8e479337a1a81f058159dd9ed07e2d1612fddf2d0588e165a35f28f25e52adaf42ceda0014b59a354312a9d85", 0x7a}], 0x1) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) finit_module(r5, &(0x7f0000000000)=',systemnodev\x00', 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000007, 0x6, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0xbf0, 0x20, 0x4002, 0x1, 0x61ee, 0x4, 0xffffffff, 0x7fffffff, r5}, &(0x7f0000000100)=0x20) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000140)={0x18, 0x0, 0x8, {0x4}}, 0x18) [ 374.761602][T11243] device ipvlan0 entered promiscuous mode [ 374.770046][T11243] device ipvlan0 left promiscuous mode 21:22:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 374.892199][T11249] sctp: [Deprecated]: syz-executor.2 (pid 11249) Use of struct sctp_assoc_value in delayed_ack socket option. [ 374.892199][T11249] Use struct sctp_sack_info instead 21:22:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x2) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{}, {0x2b}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) r4 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f00000003c0)={0x2, 0x0, "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"}) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x2, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x60, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 375.003606][T11249] sctp: [Deprecated]: syz-executor.2 (pid 11249) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.003606][T11249] Use struct sctp_sack_info instead 21:22:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00410000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0xfffc}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x0) 21:22:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 375.330949][T11270] device ipvlan0 entered promiscuous mode [ 375.339481][T11270] device ipvlan0 left promiscuous mode 21:22:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 375.426225][T11274] sctp: [Deprecated]: syz-executor.2 (pid 11274) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.426225][T11274] Use struct sctp_sack_info instead [ 375.460625][T11275] sctp: [Deprecated]: syz-executor.2 (pid 11275) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.460625][T11275] Use struct sctp_sack_info instead 21:22:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x1}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="77690addcfba1fbb66ec671f7413044895593945d284ccc2364c41bc118abfeec3ebee83e600ae427f7496ebe7000000000000000000", 0x36}], 0x1, 0x3) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 21:22:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 375.912596][T11290] device ipvlan0 entered promiscuous mode [ 375.920994][T11290] device ipvlan0 left promiscuous mode 21:22:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x250000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) memfd_create(&(0x7f0000000040)='^vboxnet0(\x00', 0x2) msgget$private(0x0, 0x682) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) getrusage(0x1, &(0x7f0000000100)) [ 376.341076][T11307] device ipvlan0 entered promiscuous mode [ 376.349515][T11307] device ipvlan0 left promiscuous mode 21:22:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 376.393290][T11314] sctp: [Deprecated]: syz-executor.2 (pid 11314) Use of struct sctp_assoc_value in delayed_ack socket option. [ 376.393290][T11314] Use struct sctp_sack_info instead [ 376.469787][T11315] sctp: [Deprecated]: syz-executor.2 (pid 11315) Use of struct sctp_assoc_value in delayed_ack socket option. [ 376.469787][T11315] Use struct sctp_sack_info instead 21:22:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 376.788063][T11326] sctp: [Deprecated]: syz-executor.2 (pid 11326) Use of struct sctp_assoc_value in delayed_ack socket option. [ 376.788063][T11326] Use struct sctp_sack_info instead 21:22:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 376.829087][T11327] device ipvlan0 entered promiscuous mode [ 376.837446][T11327] device ipvlan0 left promiscuous mode 21:22:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x1, 0xffff, 0x800, 0x8000, 0x4}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 377.191283][T11337] sctp: [Deprecated]: syz-executor.2 (pid 11337) Use of struct sctp_assoc_value in delayed_ack socket option. [ 377.191283][T11337] Use struct sctp_sack_info instead 21:22:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 377.334223][T11340] device ipvlan0 entered promiscuous mode [ 377.342570][T11340] device ipvlan0 left promiscuous mode 21:22:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) r5 = pidfd_getfd(r2, r4, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000100)) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:44 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f0000000000)={0x0, 0xfffa}, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000100), &(0x7f0000000140)=0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) rt_sigqueueinfo(r6, 0x39, &(0x7f00000010c0)={0x0, 0x0, 0xfffff696}) write$cgroup_pid(r4, &(0x7f0000000040)=r6, 0x12) [ 377.860275][T11360] device ipvlan0 entered promiscuous mode [ 377.868554][T11360] device ipvlan0 left promiscuous mode 21:22:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 378.330960][T11377] device ipvlan0 entered promiscuous mode [ 378.339412][T11377] device ipvlan0 left promiscuous mode 21:22:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:45 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:45 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 378.843602][T11392] device ipvlan0 entered promiscuous mode [ 378.851940][T11392] device ipvlan0 left promiscuous mode 21:22:45 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000000), 0x8) 21:22:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f0000000180)={r4, 0x0, 0x3, 0xaa, 0x4, 0x47, 0x7fe00, 0x800, 0x9, 0x8001, 0x43e8, 0xf42}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000040)={r4, 0xfff, 0x9, 0x1, 0x10000, 0x7ff, 0x20, 0x3, 0x20, 0xbe, 0x1, 0x1}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 381.099029][T11419] sctp_setsockopt_delayed_ack: 2 callbacks suppressed [ 381.099071][T11419] sctp: [Deprecated]: syz-executor.2 (pid 11419) Use of struct sctp_assoc_value in delayed_ack socket option. [ 381.099071][T11419] Use struct sctp_sack_info instead [ 381.109899][T11416] device ipvlan0 entered promiscuous mode [ 381.131416][T11416] device ipvlan0 left promiscuous mode 21:22:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000031e00010000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1010, 0x3ed, 0x320, 0x70bd28, 0x25dfdbfd, "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"}, 0x1010}, 0x1, 0x0, 0x0, 0x20004084}, 0x4) 21:22:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@local}) recvfrom$rxrpc(r2, &(0x7f0000000200)=""/235, 0xeb, 0x40000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000040)=""/12, 0xc, 0x1000, &(0x7f00000001c0)={r3, r4+10000000}) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x97, "699cae3c222c300a72af8635dd8738559ecf26f3238864593524e4b18210540c664e57e867bac0046fbe4bce8b9f74ed721a95e67bd33d2e1df14e4eb171396aeb4dbc2bc37d09bfa04058e8dfe6a8dc1ff6b3b54b43e76b0c236d17095bd1d64af3f8b4dcc29a085c79554b851161e764e10c971199893db58eb4df571da9de75216644b1ecbbfc02ba184b665b2207f3a64dbd786e4f"}, &(0x7f0000000100)=0xbb) 21:22:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 381.557937][T11435] sctp: [Deprecated]: syz-executor.2 (pid 11435) Use of struct sctp_assoc_value in delayed_ack socket option. [ 381.557937][T11435] Use struct sctp_sack_info instead 21:22:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f316b3d3da2b793d4f9a507e3c913bba7ce8f5e6e538ecf0029b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000050000002cbd700000000004030000000000000002000000ac1e00010000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 381.665614][T11435] sctp: [Deprecated]: syz-executor.2 (pid 11435) Use of struct sctp_assoc_value in delayed_ack socket option. [ 381.665614][T11435] Use struct sctp_sack_info instead [ 381.701678][T11440] device ipvlan0 entered promiscuous mode [ 381.710087][T11440] device ipvlan0 left promiscuous mode 21:22:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd70000000000003000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 382.170172][T11461] IPVS: ftp: loaded support on port[0] = 21 [ 382.468048][T11461] chnl_net:caif_netlink_parms(): no params data found [ 382.683421][T11461] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.690827][T11461] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.701099][T11461] device bridge_slave_0 entered promiscuous mode [ 382.715883][T11461] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.723093][T11461] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.732554][T11461] device bridge_slave_1 entered promiscuous mode [ 382.765881][T11461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.779794][T11461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.822057][T11461] team0: Port device team_slave_0 added [ 382.830495][T11461] team0: Port device team_slave_1 added [ 382.864184][T11461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.871183][T11461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.898147][T11461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.915917][T11461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.922950][T11461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.949648][T11461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.049877][T11461] device hsr_slave_0 entered promiscuous mode [ 383.105115][T11461] device hsr_slave_1 entered promiscuous mode [ 383.144115][T11461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.151774][T11461] Cannot create hsr debugfs directory [ 383.317950][T11461] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 383.354660][T11461] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 383.397264][T11461] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 383.448056][T11461] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 383.589866][T11461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.609210][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.618251][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.632832][T11461] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.649287][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.658688][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.667907][ T9673] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.675227][ T9673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.695493][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.704712][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.714434][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.723070][ T9673] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.730338][ T9673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.740864][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.759222][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.786499][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.796692][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.806883][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.817495][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.849626][T11461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 383.860811][T11461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 383.875520][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.885038][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.894568][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.904744][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.914240][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.931017][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.962902][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.970639][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.996905][T11461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.026047][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.035780][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.081335][T11461] device veth0_vlan entered promiscuous mode [ 384.088792][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.099179][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.110468][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.119436][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.140660][T11461] device veth1_vlan entered promiscuous mode [ 384.173014][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 384.182322][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 384.193814][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 384.203564][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 384.219111][T11461] device veth0_macvtap entered promiscuous mode [ 384.231716][T11461] device veth1_macvtap entered promiscuous mode [ 384.267476][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.278071][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.288270][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.298863][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.308861][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.319485][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.329579][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.341183][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.351226][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.361822][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.374296][T11461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.382786][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.392272][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.401562][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.411528][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.428952][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.439692][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.449693][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.460314][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.470312][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.480921][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.490923][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.501572][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.511596][T11461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.522202][T11461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.535066][T11461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.549124][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.558876][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 384.710954][T11669] device ipvlan0 entered promiscuous mode [ 384.719457][T11669] device ipvlan0 left promiscuous mode 21:22:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x7f, @local, 0x7d}}]}, 0x38}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x25, 0x3, 0x0) 21:22:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 21:22:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:51 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x1a}, 0x8) 21:22:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd70000000000003000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 385.032233][T11683] device ipvlan0 entered promiscuous mode [ 385.041307][T11683] device ipvlan0 left promiscuous mode [ 385.054085][ C0] hrtimer: interrupt took 270188 ns 21:22:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd70000000000003000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e24, 0x80000000, @loopback, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x71a, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}], 0x3c) shutdown(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000380)) r3 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x1000, @loopback, 0xb7}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={r5, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000140), 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) readv(r6, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) 21:22:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r5, r3, 0x0) 21:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 385.403629][T11703] sctp: [Deprecated]: syz-executor.2 (pid 11703) Use of struct sctp_assoc_value in delayed_ack socket option. [ 385.403629][T11703] Use struct sctp_sack_info instead 21:22:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02000072610000002cbd700000000001039509000014000000000000000000fda3177dcaec3413c4d197ef2b0e11c501006c0000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x10, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 385.654708][T11715] device ipvlan0 entered promiscuous mode [ 385.663056][T11715] device ipvlan0 left promiscuous mode 21:22:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r5, r3, 0x0) 21:22:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x10, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020000000500d97a276cadd7ea030000ff0300000002000000ac1e07000000000000002cfcc19d1ea6fe21c7886ba76689dfb0db60b04552191628083609ccf161e6f12fec72da6c630c6ecf8e851e393e9556db0b31cf7076e7f874270e183132e67a36a6f6bcb42effc1b9ed42a57c543f2ebd1aff801febf3ff067d7958241d9a5a2b74423316b02cb856786be87e03c73dcc89cbdcf6cdc13bbefa9082adc7dcc6ae5fa8e2b9208391693d3e536c54b692055654cbd3180f9c1e717bd322293721afdba252"], 0x28}}, 0x0) socket(0x9, 0x4, 0x0) 21:22:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r5, r3, 0x0) [ 386.212258][T11703] sctp: [Deprecated]: syz-executor.2 (pid 11703) Use of struct sctp_assoc_value in delayed_ack socket option. [ 386.212258][T11703] Use struct sctp_sack_info instead 21:22:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x10, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:53 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x8, 0x5}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 21:22:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02000000050000002cbdb3f3361ddf19ba700000000000030000000000000002000000ac1e00012000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:22:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r5, r3, 0x0) 21:22:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 21:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e0041000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 386.703721][T11771] sctp: [Deprecated]: syz-executor.2 (pid 11771) Use of struct sctp_assoc_value in delayed_ack socket option. [ 386.703721][T11771] Use struct sctp_sack_info instead 21:22:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0xaa, @mcast2, 0x200}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}, @in6={0xa, 0x4e23, 0xfffffffd, @mcast2, 0x6}], 0x48) 21:22:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4, 0xfffffffe}}, &(0x7f0000000780)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x408041, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000380)) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x155) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) [ 387.246316][T11792] sctp: [Deprecated]: syz-executor.2 (pid 11792) Use of struct sctp_assoc_value in delayed_ack socket option. [ 387.246316][T11792] Use struct sctp_sack_info instead 21:22:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 387.420604][ C0] sd 0:0:1:0: [sg0] tag#6294 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.431275][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB: Test Unit Ready [ 387.438119][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.447978][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.457836][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.467721][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.477577][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.487438][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.497288][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.507157][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:22:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:54 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x20}, 0xfffffdb3) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x180, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x100, 0x0) [ 387.517018][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.526870][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.536713][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.546584][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.556448][ C0] sd 0:0:1:0: [sg0] tag#6294 CDB[c0]: 00 00 00 00 00 00 00 00 21:22:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4, 0xfffffffe}}, &(0x7f0000000780)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x408041, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000380)) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x155) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) 21:22:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4, 0xfffffffe}}, &(0x7f0000000780)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x408041, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000380)) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x155) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) 21:22:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r2, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr=' \x01\x00'}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x8010) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 388.058731][ C0] sd 0:0:1:0: [sg0] tag#6295 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.069410][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB: Test Unit Ready [ 388.076167][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.086043][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.095915][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.105781][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.115666][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.125656][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.135524][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.145395][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.155359][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.165250][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.175087][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.184933][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.194763][ C0] sd 0:0:1:0: [sg0] tag#6295 CDB[c0]: 00 00 00 00 00 00 00 00 [ 388.202554][ C0] sd 0:0:1:0: [sg0] tag#6296 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.213154][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB: Test Unit Ready [ 388.219850][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.229681][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.239535][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.249344][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.259166][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.269039][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.278855][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.288671][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.298504][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.308332][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.318168][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.328000][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.337824][ C0] sd 0:0:1:0: [sg0] tag#6296 CDB[c0]: 00 00 00 00 00 00 00 00 [ 388.345695][ C0] sd 0:0:1:0: [sg0] tag#6297 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.356299][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB: Test Unit Ready [ 388.362917][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.372756][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.382581][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.392412][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.402259][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.412250][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.422062][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.431880][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.441679][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:22:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 388.451500][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.461320][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.471143][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.480937][ C0] sd 0:0:1:0: [sg0] tag#6297 CDB[c0]: 00 00 00 00 00 00 00 00 21:22:55 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 388.672715][T11831] sctp: [Deprecated]: syz-executor.2 (pid 11831) Use of struct sctp_assoc_value in delayed_ack socket option. [ 388.672715][T11831] Use struct sctp_sack_info instead 21:22:56 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:56 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4, 0xfffffffe}}, &(0x7f0000000780)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x408041, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000380)) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x155) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) 21:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:22:56 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r5, 0xb059}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)={r6}, 0x8) [ 389.435000][ C0] sd 0:0:1:0: [sg0] tag#6298 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.445642][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB: Test Unit Ready [ 389.452254][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.462119][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.471926][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.481739][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.491569][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.501391][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.511208][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.521016][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.530866][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.540745][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.550626][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.560444][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.570245][ C0] sd 0:0:1:0: [sg0] tag#6298 CDB[c0]: 00 00 00 00 00 00 00 00 21:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 21:22:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000000)) 21:22:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x20117f68}], 0x1}}], 0x729, 0x1f4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:22:56 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f0000000040)) 21:22:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e00"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 389.934612][T11865] sctp: [Deprecated]: syz-executor.2 (pid 11865) Use of struct sctp_assoc_value in delayed_ack socket option. [ 389.934612][T11865] Use struct sctp_sack_info instead 21:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) [ 389.994591][T11865] sctp: [Deprecated]: syz-executor.2 (pid 11865) Use of struct sctp_assoc_value in delayed_ack socket option. [ 389.994591][T11865] Use struct sctp_sack_info instead 21:22:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e0041"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000100)=""/13, &(0x7f0000000140)=0xd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) r6 = socket$inet(0x2, 0x2, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r7, 0xfffff6c0}, &(0x7f0000000040)=0xc) 21:22:57 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 390.271776][T11875] sctp: [Deprecated]: syz-executor.2 (pid 11875) Use of struct sctp_assoc_value in delayed_ack socket option. [ 390.271776][T11875] Use struct sctp_sack_info instead 21:22:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e0041"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x2cc, &(0x7f0000003500)=[{&(0x7f0000000180)=""/181, 0x93}], 0x1, 0x0, 0xb253ca6d5c0babeb}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 21:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) [ 390.553723][T11875] sctp: [Deprecated]: syz-executor.2 (pid 11875) Use of struct sctp_assoc_value in delayed_ack socket option. [ 390.553723][T11875] Use struct sctp_sack_info instead 21:22:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e0041"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 21:22:57 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, r3+10000000}, &(0x7f0000000140)) 21:22:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) setitimer(0x2, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 21:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:22:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) [ 391.033558][T11904] sctp: [Deprecated]: syz-executor.2 (pid 11904) Use of struct sctp_assoc_value in delayed_ack socket option. [ 391.033558][T11904] Use struct sctp_sack_info instead 21:22:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:22:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xf) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '/proc/capi/capi20\x00'}, {0x20, '%ppp1\'bdev#\''}, {0x20, '/proc/capi/capi20\x00'}, {0x20, '/proc/capi/capi20\x00'}, {0x20, '@vmnet1'}], 0xa, "719ffc89f751f0ab9f4ad2c2c133966d4165fe8af44a532fe5a5e960ca835c34"}, 0x79) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:22:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) [ 391.435613][T11913] sctp: [Deprecated]: syz-executor.2 (pid 11913) Use of struct sctp_assoc_value in delayed_ack socket option. [ 391.435613][T11913] Use struct sctp_sack_info instead 21:22:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 391.522361][T11920] sctp: [Deprecated]: syz-executor.2 (pid 11920) Use of struct sctp_assoc_value in delayed_ack socket option. [ 391.522361][T11920] Use struct sctp_sack_info instead 21:22:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 21:22:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) clock_gettime(0x3, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000003c0)={0x2698, 0x7, 0x4, 0x4000, 0x101, {r1, r2/1000+10000}, {0x4, 0x8, 0x3f, 0x0, 0x3, 0x4, "f4065747"}, 0x0, 0x2, @offset=0x7ff, 0x20, 0x0, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r5) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000000)={r5, 0x43, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000240)={r5, 0x8b74, 0x1}) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000140)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="02400000050020002cbd7000000000000300000000000000731e78a4ac1e000100000000000000000eb6eafa1eb65965decc87f4774b69fb27ee5ace8d438b072067eb5dc1585382a4f8fd8fba09005e05a42f8a85917c7509d623da97f1"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000040)=[0x40000000, 0x200], 0x2, 0x0, 0x3, 0x8, 0xffff, 0x7, 0x8, {0x452, 0x4, 0xffff, 0xfc01, 0x3, 0x9, 0x1, 0x8001, 0x0, 0x2, 0x5, 0x2, 0x101, 0x3, "8523c4da2c8e5454d169d330fc2bdc17c6d57090d1bff37209d4445ea9db6248"}}) socket(0x10, 0x3, 0x0) 21:22:58 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x401, 0x0) 21:22:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000001c0)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) 21:22:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x40}}, 0x0) 21:22:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 391.981794][T11938] sctp: [Deprecated]: syz-executor.2 (pid 11938) Use of struct sctp_assoc_value in delayed_ack socket option. [ 391.981794][T11938] Use struct sctp_sack_info instead [ 392.101312][T11938] sctp: [Deprecated]: syz-executor.2 (pid 11938) Use of struct sctp_assoc_value in delayed_ack socket option. [ 392.101312][T11938] Use struct sctp_sack_info instead 21:22:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 21:22:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x40}}, 0x0) 21:22:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:22:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x204500, 0x0) readv(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000140)}, {&(0x7f00000002c0)=""/218, 0xda}], 0x3) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x62000, 0x0) accept4$unix(r4, &(0x7f0000000500), &(0x7f0000000580)=0x6e, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'veth0_vlan\x00', 0xc1}) socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d0703000000000000004713b2", @ANYRES32=r6, @ANYBLOB="00000000ffffffff100000000800010068686600050005"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={@mcast2, 0x47, r6}) 21:22:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x5) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000100)=""/214, &(0x7f0000000000)=0xd6) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000040)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) socket$rxrpc(0x21, 0x2, 0x2) 21:22:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 21:22:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x40}}, 0x0) [ 392.664614][T11959] sctp: [Deprecated]: syz-executor.2 (pid 11959) Use of struct sctp_assoc_value in delayed_ack socket option. [ 392.664614][T11959] Use struct sctp_sack_info instead 21:23:00 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x401, 0x0) 21:23:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 21:23:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/241, 0xf1}, {&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f0000000540)=""/237, 0xed}], 0x3) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40802, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f00000002c0)={0x400, [[0x78f, 0x1dd1, 0x9, 0x200, 0x7ff, 0xfffffffc, 0x9af95acb, 0x8], [0xdc7b, 0x9, 0x8, 0x8001, 0x0, 0x4, 0x1000, 0xff], [0x64c9, 0xffffff1c, 0x1000, 0x6, 0x0, 0x4, 0xffff, 0x291]], [], [{0x5, 0x1, 0x1, 0x0, 0x0, 0x1}, {0xfff, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x9, 0xaf8, 0x1, 0x0, 0x1, 0x1}, {0x44, 0xfffffffb, 0x0, 0x0, 0x1}, {0x4, 0x80000000, 0x1, 0x1, 0x1}, {0x6, 0xa8df, 0x1, 0x0, 0x0, 0x1}, {0x18e6, 0x20c200f8, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x1}, {0x8, 0x7fff, 0x1, 0x1}, {0x1f, 0xf58a, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x37c8, 0x1, 0x1, 0x0, 0x1}, {0x380000, 0x0, 0x1, 0x1, 0x1}], [], 0x2}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xfffffffe, @ipv4={[], [], @broadcast}, 0x5}}]}, 0x38}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x25, 0xa, 0x0) 21:23:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 21:23:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200"], 0x40}}, 0x0) 21:23:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xe600, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/32) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000080)={r8, 0x229}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={r3, 0x400, 0xff, 0x20, 0x7897, 0x4, 0x0, 0x8, {r9, @in6={{0xa, 0x4e20, 0x2, @ipv4={[], [], @local}, 0x7}}, 0x5c4, 0x1000, 0x1, 0x3, 0x4}}, &(0x7f0000000200)=0xb0) [ 393.343470][T11982] sctp: [Deprecated]: syz-executor.2 (pid 11982) Use of struct sctp_assoc_value in delayed_ack socket option. [ 393.343470][T11982] Use struct sctp_sack_info instead [ 393.461794][T11984] sctp: [Deprecated]: syz-executor.2 (pid 11984) Use of struct sctp_assoc_value in delayed_ack socket option. [ 393.461794][T11984] Use struct sctp_sack_info instead 21:23:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000000000000ac1e004100"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 21:23:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200"], 0x40}}, 0x0) 21:23:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8f, &(0x7f0000000240)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c2275a4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef5cbe2db1c4d2e235c8368754781702986234093f2623193c8ff3177fc84e28"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:23:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() tkill(r1, 0x1000000000016) rt_sigqueueinfo(r1, 0x39, &(0x7f00000010c0)={0x0, 0x0, 0xfffff696}) timer_create(0x5, &(0x7f0000000000)={0x0, 0x8, 0x1, @tid=r1}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:00 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c000280080014000080000006001800ff000000060011004e2200000800040000f0ffff050017000000000008000c0002000000060003008f08000008000a00"], 0x8c}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:23:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/88}, 0x20) [ 394.104546][T12002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:01 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x401, 0x0) 21:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200"], 0x40}}, 0x0) 21:23:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001080)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x40}}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:23:01 executing program 0: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0x0, 0x1e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@random="7bc0f5ba06df"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'veth0_to_bridge\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0bfa32699cb34fcf4cc879ff1a946ccc0b8fbe086a43fb308a45405bd236"}}, {{@arp={@multicast1, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'fo\x00', 0x0, 0xfff}, 0x2c) [ 394.482362][T12016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) [ 394.556620][T12017] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.580881][T12017] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.611907][T12016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.629395][T12017] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:23:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000003c0)='./file0\x00') 21:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) [ 395.018513][T12032] input: syz0 as /devices/virtual/input/input9 [ 395.131748][T12032] input: syz0 as /devices/virtual/input/input10 21:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) 21:23:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff5b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x80, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r5, 0xe0, "8203c6a0b250b66aabddfd8ae530182c5f02658413d476a76b3722a5fc8edf7ceba6fa33dae5acc341dbc3961c01dc6e09fd77726014a9f38041f85c1290d7b609b742933f256142929a6a427308063002088889f020820ae7fc8d1df10bd853b6f64f7141ea86f1f038273d675e46fed530a6d22a55b1c569a8f860ff107a7a3d1d2b7cb7dd55fc284b7025fec7303fae6c0ba786ffb9328313fe0e7f1830b760c70a98882018acde743955d8ba30acf19bc201700d6e2b11657d4da3bfa1a17c4414bf59f26bd90c6a8694cafa8b1ddf1044696dc074f02dce105238bc37cd"}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:03 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x401, 0x0) 21:23:03 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a00fdff000000000000000000ebff0000000000080005007275c2ca"], 0x20}}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYRES32=r1], 0x40}}, 0x0) 21:23:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000003c0)='./file0\x00') [ 397.082575][T12060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77000300000020001000002000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 397.182910][T12067] sctp: [Deprecated]: syz-executor.2 (pid 12067) Use of struct sctp_assoc_value in delayed_ack socket option. [ 397.182910][T12067] Use struct sctp_sack_info instead 21:23:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYRES32=r1], 0x40}}, 0x0) [ 397.459038][T12073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77000300000020001000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 21:23:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x5, 0x6, 0x435, 0xfff, 0x5, 0x6, 0xb20, r7}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r8, 0x8}, 0x8) 21:23:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYRES32=r1], 0x40}}, 0x0) [ 397.712894][T12079] sctp: [Deprecated]: syz-executor.2 (pid 12079) Use of struct sctp_assoc_value in delayed_ack socket option. [ 397.712894][T12079] Use struct sctp_sack_info instead [ 397.824494][T12083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 397.838544][T12079] sctp: [Deprecated]: syz-executor.2 (pid 12079) Use of struct sctp_assoc_value in delayed_ack socket option. [ 397.838544][T12079] Use struct sctp_sack_info instead 21:23:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000003, 0x5) r2 = dup2(r0, r1) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000280)={@local}, 0x3) 21:23:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000003c0)='./file0\x00') 21:23:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77000300000020001000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 21:23:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB, @ANYRES32=r1], 0x40}}, 0x0) 21:23:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3={0x2, 0x4, 0x0, 0x7ff, 0x7fff00, 0x4bb, 0x3ff}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77000300000020001000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 21:23:05 executing program 5: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) [ 398.206948][T12095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 398.252030][T12097] sctp: [Deprecated]: syz-executor.2 (pid 12097) Use of struct sctp_assoc_value in delayed_ack socket option. [ 398.252030][T12097] Use struct sctp_sack_info instead 21:23:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB, @ANYRES32=r1], 0x40}}, 0x0) [ 398.363048][T12102] sctp: [Deprecated]: syz-executor.2 (pid 12102) Use of struct sctp_assoc_value in delayed_ack socket option. [ 398.363048][T12102] Use struct sctp_sack_info instead 21:23:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb7, 0x0, &(0x7f0000000000)) 21:23:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001bc0)=[{&(0x7f00000001c0)=""/37, 0x25}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) 21:23:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pidfd_getfd(r2, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x79, 0x0, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 21:23:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB, @ANYRES32=r1], 0x40}}, 0x0) [ 398.850014][T12113] sctp: [Deprecated]: syz-executor.2 (pid 12113) Use of struct sctp_assoc_value in delayed_ack socket option. [ 398.850014][T12113] Use struct sctp_sack_info instead 21:23:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000003c0)='./file0\x00') 21:23:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB='\b\x00', @ANYRES32=r1], 0x40}}, 0x0) 21:23:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000100)='./cgroup.net/syz1\x00', &(0x7f0000000180)='\x93eth1vmnet1security#\x00', &(0x7f00000001c0)='./cgroup.net/syz1\x00', &(0x7f0000000200)='./cgroup.net/syz1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x0], 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:23:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffffff, &(0x7f0000000140)=[{&(0x7f0000000240)="5500000018007f5f146e1bb2a4bd909302060405000b1301020b04123900090035000c03010000001900054006091101020b22dc1338d54404139b84136ef75afb83de4411000500a6e982e60a7bda4b1873acb33a", 0x55}], 0x1}, 0x0) [ 399.218250][T12129] sctp: [Deprecated]: syz-executor.2 (pid 12129) Use of struct sctp_assoc_value in delayed_ack socket option. [ 399.218250][T12129] Use struct sctp_sack_info instead 21:23:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB='\b\x00', @ANYRES32=r1], 0x40}}, 0x0) 21:23:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x5482, @private0={0xfc, 0x0, [], 0x1}, 0x800}}, 0x896d, 0xd2, 0x6, 0x2, 0x10, 0xffff, 0x8}, &(0x7f0000000100)=0x9c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20600, 0x0) syz_open_pts(r2, 0x446042) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000400)={0xad, 0x0, 0x8001, 0x744, 0xfff, 0x9, 0x200}) syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x200000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r1, 0x2}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000340)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) write$P9_RUNLINKAT(r6, &(0x7f0000000380)={0x7, 0x4d, 0x1}, 0x7) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r6, &(0x7f00000001c0)="b7b661e7e39e34d465a490d9597d2d94dab3ee681745608f07c4ed948bca4f1575c7dfcec7643b891773f903e5c2a000d67795c5d5a3d576db96fe3aa4f5a8d0e2b99d2d6ad17fca476e9f27a0dc71475daf1c1fad9b76351698da04ef492e1712e41f04754bde39d7cbf3724b2889042a778633de37b3e7afab", &(0x7f0000000240)="f457dd357478a3de9be1ae4725eef2ad34d06f83fb77f37dc66c02758336682953b9bc47de5620d66e59c538ac8d4087e69afe5569cbd03568547a15724d382eb291c1b3f814f85252f2753e0dea33ea92e98b449e1077acaa7f694980fcc174ce9f919e61a85a63f592336c35d05a5aa1f6f5f0292aa1d61f8c9948c06379dfba55d83a93a95e9e8d14d64d952d1b47da222ac5d2f779352c64b5d83da82a315cedfcd26acf38c948260f1d97e7d5344d"}, 0x20) 21:23:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 399.753321][T12144] input: syz1 as /devices/virtual/input/input12 [ 399.773251][T12143] sctp: [Deprecated]: syz-executor.2 (pid 12143) Use of struct sctp_assoc_value in delayed_ack socket option. [ 399.773251][T12143] Use struct sctp_sack_info instead 21:23:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB='\b\x00', @ANYRES32=r1], 0x40}}, 0x0) [ 399.872690][T12143] sctp: [Deprecated]: syz-executor.2 (pid 12143) Use of struct sctp_assoc_value in delayed_ack socket option. [ 399.872690][T12143] Use struct sctp_sack_info instead [ 399.916791][T12144] input: syz1 as /devices/virtual/input/input13 21:23:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:23:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="080002", @ANYRES32=r1], 0x40}}, 0x0) 21:23:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) lseek(r0, 0xfffffffffffffffe, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x2, @loopback, 0x4e21, 0x2, 'none\x00', 0x20, 0x3, 0x8}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000040)) 21:23:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x2) 21:23:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000100)='./cgroup.net/syz1\x00', &(0x7f0000000180)='\x93eth1vmnet1security#\x00', &(0x7f00000001c0)='./cgroup.net/syz1\x00', &(0x7f0000000200)='./cgroup.net/syz1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x0], 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:23:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="080002", @ANYRES32=r1], 0x40}}, 0x0) [ 400.428475][T12169] sctp: [Deprecated]: syz-executor.2 (pid 12169) Use of struct sctp_assoc_value in delayed_ack socket option. [ 400.428475][T12169] Use struct sctp_sack_info instead 21:23:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000100)='./cgroup.net/syz1\x00', &(0x7f0000000180)='\x93eth1vmnet1security#\x00', &(0x7f00000001c0)='./cgroup.net/syz1\x00', &(0x7f0000000200)='./cgroup.net/syz1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x0], 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:23:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e23, 0x8001, @ipv4={[], [], @private=0xa010102}}}, 0x0, 0x0, 0x31, 0x0, "3000bfc3900d706ff1277c4b87e03faa9be6ff22f6edbe8ce3a26ae29d129a20a2b646b00eba2fe318575c60bae09bd430537b281ea29183d58a06af72b5ed1fc760035fed2479f7aff2ed33ea008870"}, 0xd8) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x800) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', {0x2, 0x4e20, @remote}}) readv(r2, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/97, 0x61}, {&(0x7f0000000280)=""/101, 0x65}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/84, 0x54}, {&(0x7f0000000480)=""/203, 0xcb}, {&(0x7f0000000580)=""/118, 0x76}, {&(0x7f0000000600)=""/237, 0xed}, {&(0x7f0000000700)=""/99, 0x63}, {&(0x7f0000000780)=""/119, 0x77}, {&(0x7f0000000800)=""/167, 0xa7}], 0xa) 21:23:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="080002", @ANYRES32=r1], 0x40}}, 0x0) 21:23:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in=@multicast2, @in6=@remote}}, [@migrate={0x50, 0x11, [{@in=@empty, @in6=@mcast1, @in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) 21:23:08 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001240)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) splice(r2, 0x0, r5, 0x0, 0x0, 0x7cb9cbfcd2729167) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000001200)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f0000000000)="5a70d85915059317724b46554bbc58bb3334a6cd5d89d2c57e715332245015a73939a7e336db51159e45a1f96f29bd0a2acd7dcfb958bad7a4393cad09209c207b3944712f3411a0039096b2f81a9ded80fa73da861c86", 0x57}, {&(0x7f00000001c0)="db23f7a5e5d09ac7b1f5be0b75118ffbf693ef915d436a2a1fe92106ecf4c7db4bd214274829ef9706dc9950c548db50d4fea83c62350cfe2d2a933e97d4e7525d4504ebb85bb450e9a1ebe47db2301309301ba31d620f89e01c1141f9b2b850cb1cbfa096a7335de8f061c676313d8a244d56ddf39b0cfefe032fe502730f4d19555f92ee717a5cf3bca465c82fef52e9747eafac71113e767b9db0c6cbdbdb98b2c57d952620683c68caf01fe1906e80498408ea85bc820f57522ebb953b8432e20be2470186e3fea127b19b5a5afdfbbf543ac5ef675f9e407f940e0e47d52ae9fa35526ee9e45999f01fe6699b1030fe6f74312788ff3b6df4c0d4e78ebaf7099d0996b5757888023a93257117ed8b0b278c81220e3e6e882ae1db10a50eca5b1b98b313156c53013ee67bed8f502b298e1785c39f5be1a40c52720026116499786c0bd699f4120359479599c45e0bf9d37399a504a715589c337e5d3e149f8013bb85ea3425a42eb3e15b3a06d6f5501540f87123fc88a30f9e0ab06d57f26ac8eb1ba0db05ae67c50cb85243087e43d5dba07793493ec3934352aa09348277b479346ec7a3be571a270ced7b1abc53075b0a363d139c4c79997aed92c2bc25a8fb22557998e4b8b039bab6e2376e327329ca7d315f5c77e4b12cd629185b548968ca83940f10e34de9b74d346f98a72528f0ac17bbf320ba48a49295e9269d5140cb8b976058517287d84733d51043c5f5c4caea1c45e58c0c58a3e26b1fb05b3d34bb5cb522a5637bf7795546083984d9a2dde0933b0d59f9bd2027cbfd35492b3801fce3cc10d81df37591bdc45db4165a8cd00ccf981fdfb38b3ea082039eb844336cb69dd46311440d5834a78e1170fff014530ec6349fd6231551a80a775e69e7082ad821f3d4e6e50042569aa72b20289e093041a65ce19fa4a04d822f8d3655c87deb29a810f682be12659e1bd2db44f8a8bfcf9914dac43d46367bf49e023e942503fd12efcab878b60f12029b972f54779b149eb2acca03fb8dcdc5619a44d9251c01ddace01b29138cda0435d9dbc20a8bae9313b59328cd215d24bb4f11145423be11da2a35011533aba63cc6870ea6b8ab802d1c13cc66b71b250df74baee9bd6d972866b2a0de2a73eb212c9c1afaf6a139728a3e4f802f036ed7478cc13a2c2c2c4062593057ca6da97a52c0003750c0d1ad04813088c761674bcccf05580f092b4551cb79caaba98f20db5371db3ec7b63e21ea1c2290c326c483145d68544dacb08c6673417a3721fd210843eacee47365d50df765dcce07b301ba1cb00c89883bf6a6fdb09921f6c8333bfcddd5875d266e35975d92785aa1bc0f6a9dd672b0f44ee09b33964bbbec0f263a1cc9129b1c9f380f6a21d8fe1d3c733502de60215604efd2823f62a965d92e8d17e9af442f57e950ac8b415439a4a07f8062a5d69f0130aee52128b82ff28c24b0a09d578bc7bdf8bd3adba7c9923f20f25f68e43ae4fe4b3a982a45ef8a28ab0a60a11ec3ff90cafc32b3dcb6a4c0ab2bde438bf0c0beaee727552c5f835f47b55ae675d1d3f84257f51cae7506e9215988c348a9f4385741cb8c562b16b6ec4a3e9c1584e83336987b06e6c4db37089380a243adb87731255c149dc9a264a79975ae476ad0b3317176c3635afe1eec0ffba60166db66cabcc390e5613fd2c7eb492c693cc734467fb337da3afca0f199b23998a134c76a3feca3e95992d16278630b1187176431443d0daa24d41750133ebde78202a07a6505c8031f45da7c654484bd02f6a99020046ef0dfbaa1ab784191c03bb215fcb54ba7132f7d9c483e4ffbbab0643e77e46115c6ba6d86b227aeb28d22433f7307cf3d773ef8e6b6bb06fd1b9105e8fad9085d8ce033644ec70b3e4effdf28a357d737e9b69166cb36da71574084e98bcf454c107b7098b36b736bc19f06d40e76029b5874fd1490da0408f164bdc09e0e5df19a4d77c4a0aab8d5c57c368912600c67271360f531ff35b914cdec07f76128cbebe456639ed3c5a2eeaac3010bfcdf203eb51bff563dcfcc5406e80cef911d2adcb131442bd6f57571ba0740fff2294357b68d6e7b30616878ba8c51eafa0213686d6eef3ab7c60fbb9eed8ba6ac7b5f0acb2d17021ef7b122bc8ff90556340c7c05d9628b89efcdc0b3a9f3592942fa36231ab77f81009eb82f7049738e2ea548d03fe73a1fb100f00890ff710d301c02d6e0a8a37b3a49cf2d5a52a995e0ce5bb3b12ee9941c27542081d76a393bb1c3650ec17c3877506ea5e930d42f982b708d5711e62ddcb011587132ceadf8fd7c020894495408cbf6885cff914852a965eab31d07ef43e943d56309fb3639a2e0257622cf014bd699c40c01864514e91dccd40c201043c0a9d48b9aef1fb6542a6f439d19f9ba3a73c2a2065800188d95459f3d58de001876483e3f4dbb1e7456f2681e8f6a730af95aee3ed97af9100732ed9601fbd2a4153031bd76460f9fdd0ad11688af650d7a8c511ffc1d70deb909ea1927fdc5f918fe225ab5c9e7196ebcd8a04ed5b6580a88e8ef730d611c3533c30c5031ba9940ecf6db88603218ffdba2a2609d2ac387086dc244af1bda41d7ee31bbe13821ccd1cdd5b7ae5ee3eda18e2e942e19d92a4aca12f76fa72c917e06b939bdc9388c20bbe5e61fd6ac5bee2aa050352996607697e8162fc2bfb8ea89babcf70695ed39c8d0066186c9e75ed169d80eed5f7b48bd5de20494c5831389c5e9db3f9ad678edb0595e7cfd9faf329f43fb819a012dbd176a346cc7d09b07f7088c647cd97a96b07c5b9c7001925a2f185de7f17d3409dd4daaacb8c2cdb708c8473f388630e4009fe5e1212368281f9537b4e6710138291e9f12fa84336e70ea4d5154b73d8d5c1bdb3daf94d5084057f6c91900000a12ecd3f3c4cba0000477434b281311c8e7e19c50b9d2c3a13f3cb1993253cc3ee0d58b739b856dcadc5927ade6617493136fbf0e26a66feff050b3935bde5bcbd32cebbbdae9c7041ab783fbda8dd33e233b396ade50ab35853a3a5c8167fd692e7315c51f7d9ad664bf0136199ff07609f6474cc59699922c36f740d6c3478c7266e62fe17c998cbafef536427ffc1f28971eb6582b91d405fd612bad3fbfa9c1dff189ed8af6c019cd1fab93f372608cc56232e8c9d830504b11585b04367928f9cf05015bb5b0611f5b472bc7e03e0514864d8cde39ef8609141ed9fd93326b46b3cefeedf774492fd9f85ebbfd9b2849d5f33d6ac8d1876aa588c5165a44e65d3369d3f43313611f570f40623f3f57cd0b4749b633bf906eea4e45820150a262daac58ecc059a33a0e56af63858ab427e42a51a55784538bbf342772b3939030df9ec82f918916ed15acab5a00b6819c14052a96c16753ef6edc056276c3b1309d569f1114b886b7f5d39d6e5ed8f28ea62dc4fa1f3c3701eac4bd210cb3bab812228e9d84ca4d0e6e190da7901d4321c4ca1d830bc720e918ce608c490e17973e4a47d6324a0ec3c799b8cdfaa48fe1b59ee4dbb596104ff6b60b098b5b77bc8822ead25292ed4752a74595cc077f897f98ed5f2d1f88700cbac273843e2009a84cd0a067fed96149aef451ea438bc9c2b16dae2097b844b174f98c7915065db69cc4d971bfd914ce21623fad0ac142f9a46a654e622bbe07498c746c1c8d0279c40a166d3c87d8ad23d5766702ef8744fbd0c014e0efdaeff5c7b09cafa8543adfaf8413c86ea1dd13ec650010af6c6e8e329d38d1e00db72fadab6412a3548fd8d0cb97c5de973b96ef172b5da54e81562963b253f43851282769ac3fae7d0241b332c4fb965eaed02531b520227ac638c9fe8c741a00a1caf7697364492fdc9fb4e487257ea4e4f35c34ca6d4a51011c9bf30cb78549204901b5372918a4a7d41b7fb2195511851056fc7f9551be084db884647fc8e488286a8d213e6d66b8611586ece71e7da64f3abf93add53fc0017762746dfc3b8df6eeb3faac237d53af3b646e3964d7ef44676bec06da698f9e659c09c20beb6c2a2599b8d5039047fb001f16b082870532106cb27130145006a24306f4469bf6862068a8d348a25643e9c7355e10c9d24db1c54cc4f97d48774a77559b321329a22a47a9e76de2d5418366b199f0381cf892edebbce0af9cd98f038a2833c9e58018f167cdc080fbd943e9bd558d038e008cadf3616792a853e70ab718875593d643d8c5455002188e685a87a26230ad4c24f71ff4005e340735754bdb14ec80ea56d2f77c9ee8a7a12eafab926f7b1cbdb75f8e29b7bfd16cce3abce91b3fd6423263b03a4e63e197ea3d4eb28d37fd95d0fbaa645f3231d5e5204d0cd0364c07db84cdab44148a07d7aaac8331c3d545c4e9588a8ed81b388bf0fa7f895b8efb4ef3c663c2628b7a71b82ef60a5d92b1bff2a0385f8329345b2d3f9e208e42c8a595abd37bd96121a60a42e0568f4aebd80bac339c0b53c4f1095eeda2c13dccd92ada5221af190c51bb372fb001348be2d8516a29678740a7d2c9dc58f781a86cfe0978bf5a73a6f0fd401200e1edbbf680f45655047ccb9a57c9ad307cf956b1285d9cb5a17257d8fbd325b96469803b43e974b2be904b2ca02c68af1a605af7890ac349903604d3cc3b2a725083700181309dca203fd005e002a0cac0a34427649e3ca6ba00849f93355247c910fc74e883d2b4149caa9577b169b22e02f4fe445ff4943cd1e5ba6d45ccb1b52aa93ba6f118fc463025fbe46232cc520dd6fbfc12702e35ad37b73d0a50910e6ce5f8ce881821cbb044fed637f7db9386fd3fe0310e9f18e53eba47155d1cc7dd7c87394281133bdad9831b773e1be386389fd3b7cfb0f0bb8f285f43c3c59206a437c531b5bbb14e7fa85a7e421b1c2b5a249aae55fb7163875fbd824b635e2a92151f703a8d106016e9f7f186adf7680e239f533df9ab476593d0b6da7602caaa1bfeed561afd19bcce2e960639e20794c7e42b5657870014b1dd3a1ca0cc12f248e346eb72e66ac5085ef56ff457d19b61694ff01dc6f982bac23590a359c12ff21bc605cf4f0ee88f56abbca7da9f53d5392ed4d4cca304041d19149a607a26ec1e386052c844065b05485ab8319f807b33239000a4e85ed4a776d1ade910c5368925ca3000a17c727327259067519e48a808d67c02629a814d88c52ed92957f8e9459140d0eeca5f0754e69469ceb90055e487959d43b283309ea902f1294b21f85d45a8cc28478023dfcc1f548e5598fe28f317472bbf37d75188a0aeceeb4dc5d30dd924a5beb59e5ca3daa526d028c0f3eb14ee3107202cd74716f8e34119d0d2f0484d70386ff2be589bb3cea3d5f6510e0533096a78065e47076e6eea6d184f55bedec7a7e67aba921422747ff0525c0545e68c5ac24970f551e213c71c56c0a4f4999194da846f650d9caf73574fb87ca741a6e6e3637c6521115adb97beaee0936518d0a53085c92efabb72b0f7e282f189cd18d39730baab3ba2a101abd0eeb04075ed3fd7474192512e3729d5c5cc8530854110a7c66eefa064c687cb7bbdeb18adf81133b73bf330ce289b58ded9ce11b6a837a5d3059bbe120960f26ee1cec5c33f96e5636bfb10c7254734698c7a5603e0858a7370db8b39862420174abec78c29966fce2c1c27ab0dcb7fd37225be636006cafc796ab822ae096a410627efc7b522976bf32b9d308215d09f83e004dd9998b2b583eba258066906ab0dbf53b3b2c4f748796433c993841b6e4ac62166", 0x1000}, {&(0x7f0000000100)="c51ef03fb58a9e618ce916a6fc7651b4d01eedbaf036676f93ba503bfe2465905ee668d746cb7244a5d27ac0fe75157a69b54729a622bfc2150567937ac9aedf4d269541ec0355f6e354685b4ed676c80725127cd7030b519bedb4aac22fb07568ea9a53802053f0db", 0x69}], 0x4, 0xb) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) close(r6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:08 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140), 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 21:23:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:08 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) sysinfo(&(0x7f0000000000)=""/136) 21:23:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000100)='./cgroup.net/syz1\x00', &(0x7f0000000180)='\x93eth1vmnet1security#\x00', &(0x7f00000001c0)='./cgroup.net/syz1\x00', &(0x7f0000000200)='./cgroup.net/syz1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x0], 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 401.642217][T12197] __nla_validate_parse: 2 callbacks suppressed [ 401.642248][T12197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:08 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0xd102}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r2, r3) r4 = gettid() tkill(r4, 0x1000000000016) 21:23:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000100)='./cgroup.net/syz1\x00', &(0x7f0000000180)='\x93eth1vmnet1security#\x00', &(0x7f00000001c0)='./cgroup.net/syz1\x00', &(0x7f0000000200)='./cgroup.net/syz1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x0], 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:23:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 402.301581][T12217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.307048][T12218] sctp_setsockopt_delayed_ack: 3 callbacks suppressed [ 402.307084][T12218] sctp: [Deprecated]: syz-executor.2 (pid 12218) Use of struct sctp_assoc_value in delayed_ack socket option. [ 402.307084][T12218] Use struct sctp_sack_info instead 21:23:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:09 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x4000) [ 402.885064][T12222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000100)='./cgroup.net/syz1\x00', &(0x7f0000000180)='\x93eth1vmnet1security#\x00', &(0x7f00000001c0)='./cgroup.net/syz1\x00', &(0x7f0000000200)='./cgroup.net/syz1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x0], 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:23:09 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x206) 21:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000100)='./cgroup.net/syz1\x00', &(0x7f0000000180)='\x93eth1vmnet1security#\x00', &(0x7f00000001c0)='./cgroup.net/syz1\x00', &(0x7f0000000200)='./cgroup.net/syz1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x0], 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:23:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x5) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x10001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 403.330469][T12234] sctp: [Deprecated]: syz-executor.2 (pid 12234) Use of struct sctp_assoc_value in delayed_ack socket option. [ 403.330469][T12234] Use struct sctp_sack_info instead 21:23:10 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x34}}, 0x0) [ 403.480413][T12238] sctp: [Deprecated]: syz-executor.2 (pid 12238) Use of struct sctp_assoc_value in delayed_ack socket option. [ 403.480413][T12238] Use struct sctp_sack_info instead 21:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:11 executing program 0: quotactl(0x0, 0x0, 0x0, &(0x7f0000001000)="a64d") r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0xc2, 0x0, 0x29, 0x3}, 0xe3) 21:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:11 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x1000000) 21:23:11 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 21:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000940)={'ip6erspan0\x00', {0x2, 0x4e21, @private=0xa010102}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x80c, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_BEACON_TAIL={0x7f5, 0xf, "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"}]}, 0x80c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x17, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) 21:23:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x483], [0xc1]}) [ 404.709680][T12257] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.874085][T12262] sctp: [Deprecated]: syz-executor.2 (pid 12262) Use of struct sctp_assoc_value in delayed_ack socket option. [ 404.874085][T12262] Use struct sctp_sack_info instead 21:23:11 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 21:23:11 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000d44000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000035f000/0x2000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 21:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:11 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 405.064107][T12269] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.101073][T12274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.119200][T12276] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.164496][T12276] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.174994][T12269] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x58, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 21:23:12 executing program 4: read$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 21:23:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x5c, @broadcast, 0x4e21, 0x3, 'wrr\x00', 0x22, 0x1, 0x15}, {@broadcast, 0x4e20, 0x2, 0x734bcd35, 0x7, 0x80000001}}, 0x44) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x80, 0x4, 0x7}}, 0x14) 21:23:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0xfc, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@loopback, 0x0, 0x3c}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 21:23:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000040)=0xfffffffd, 0x4) [ 405.524764][T12283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.548872][T12286] sctp: [Deprecated]: syz-executor.2 (pid 12286) Use of struct sctp_assoc_value in delayed_ack socket option. [ 405.548872][T12286] Use struct sctp_sack_info instead [ 405.701396][T12286] sctp: [Deprecated]: syz-executor.2 (pid 12286) Use of struct sctp_assoc_value in delayed_ack socket option. [ 405.701396][T12286] Use struct sctp_sack_info instead 21:23:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:12 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000000)) 21:23:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') io_submit(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) read$snddsp(r0, 0x0, 0x0) 21:23:12 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x482, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x2) [ 406.000427][ T32] audit: type=1800 audit(1590528192.914:2): pid=12307 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15754 res=0 21:23:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7f9adf5ed7750700feff162d0201008cfe6d40fedc00000075c4171f001b4f363661942e027189fe003b40040000710e134c2a7b9db52376591a6a71e8b8e01db2e8b638096e6c582a66a2279a6f3d82dd1f2c27283c2b9fdb90109e6697fa878514e8277f16bedd18081374ea271190fdda477c053c82cf881194fae745c1a838a8edeb69fa40103c110d5535bd2d886c53250d51a6279441c1adcda2b01a51c324b9d87b206bba083a1a0fb8cbfdfb48b6a6c5f10aff010000fbffffff28434ecc8eca676162f78be0231a7ad1478ac098f8a217924e062dbd81c4460ec487f4b0723dd071d60a61e32a19ba723161e536d8808c76e7a976b5a8d2c17c1e0764e201a5546a9657191ea805dc590775526f9e911393494a1de3801af8fe78b45cf33a64bb47b8b9bae67ce7fdf5ddf8f1bdb9f8b558b04ae90867185c38d5446925c21aa3fcb30f5074c6392a032328fcaf1fa48e6db3e358503e4a1861f7ff13"], 0x171) r1 = epoll_create1(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[r2], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) write$dsp(r3, &(0x7f0000000380)="001326f6c98323b9c44de8b1699738cb5b87c8510da141dec92ab6d1b526911fd6e25630ee9827d8b1507773e401824b7f18989cad15a61e7bb4d0b63bc016c87e413ba981d24fc9a4f187bd2b22b23f987118405d6045848206cadc2aa0699b0937a927e2595bd2e92c0010ad74c133d6782cebe6cf4163801002abc60fc389848bdca1ec31a2045bd721c0077f82ef9ecb92dfe00dc45fdd399e6632b92a32d96b68e0dc1973f4bb06ba2c3344c30ddf5307362e741489d2ca4602ad63eb6aae7255a63ba8ec137cc12eb15bc61e4cd5612d70b11e2b69cd9466f80d", 0xdd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x2, 0x0, 0xffffffff, 0x0, 0x3}) syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x800}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:13 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x12) [ 406.243321][T12314] sctp: [Deprecated]: syz-executor.2 (pid 12314) Use of struct sctp_assoc_value in delayed_ack socket option. [ 406.243321][T12314] Use struct sctp_sack_info instead 21:23:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:23:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) 21:23:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:13 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 21:23:13 executing program 5: socket$kcm(0x11, 0x3, 0x300) socket$kcm(0xa, 0x3, 0x11) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) socket$kcm(0xa, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x27c, &(0x7f0000000100), 0x10f}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 21:23:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 406.625883][T12331] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 21:23:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x81000, 0x0) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) 21:23:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 406.792318][T12336] bond0: (slave macvlan2): Error -98 calling set_mac_address 21:23:13 executing program 2: prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000040), 0x8) [ 406.899351][T12340] IPVS: ftp: loaded support on port[0] = 21 [ 406.996659][T12345] __nla_validate_parse: 3 callbacks suppressed [ 406.996691][T12345] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x32, 0x0, 0x0) [ 407.050721][T12349] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 407.062196][T12348] sctp: [Deprecated]: syz-executor.2 (pid 12348) Use of struct sctp_assoc_value in delayed_ack socket option. [ 407.062196][T12348] Use struct sctp_sack_info instead [ 407.171968][T12352] sctp: [Deprecated]: syz-executor.2 (pid 12352) Use of struct sctp_assoc_value in delayed_ack socket option. [ 407.171968][T12352] Use struct sctp_sack_info instead 21:23:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:14 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000100)=0x20000, 0x4) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a2ce76b1a42003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 21:23:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) set_thread_area(&(0x7f0000000000)={0xff, 0x20001000, 0x4000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}) 21:23:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 407.454771][T12380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 407.574843][T12386] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 407.576589][T12387] sctp: [Deprecated]: syz-executor.2 (pid 12387) Use of struct sctp_assoc_value in delayed_ack socket option. [ 407.576589][T12387] Use struct sctp_sack_info instead 21:23:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x48d1}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBENT(r1, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x48d1}) dup3(r1, r0, 0x0) [ 407.683606][T12346] IPVS: ftp: loaded support on port[0] = 21 [ 407.832865][T12397] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x7, 0x8, 0x1f, 0x10001}) 21:23:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 408.131374][T12423] sctp: [Deprecated]: syz-executor.2 (pid 12423) Use of struct sctp_assoc_value in delayed_ack socket option. [ 408.131374][T12423] Use struct sctp_sack_info instead [ 408.185224][T12424] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 408.216472][T12423] sctp: [Deprecated]: syz-executor.2 (pid 12423) Use of struct sctp_assoc_value in delayed_ack socket option. [ 408.216472][T12423] Use struct sctp_sack_info instead [ 408.224313][ T1263] tipc: TX() has been purged, node left! 21:23:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x81000, 0x0) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) 21:23:15 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "aa0e1eb47e00403373c51832fa5d76a1"}}}]}, 0x48}}, 0x0) 21:23:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006873720014", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x7, @mcast2, 0xab3}]}, &(0x7f0000000180)=0xffffffffffffff48) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r5, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r6, 0x7}, &(0x7f0000000100)=0x8) [ 408.437254][T12434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.472085][T12433] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 408.551873][T12439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.589034][T12438] sctp: [Deprecated]: syz-executor.2 (pid 12438) Use of struct sctp_assoc_value in delayed_ack socket option. [ 408.589034][T12438] Use struct sctp_sack_info instead [ 408.628534][T12436] IPVS: ftp: loaded support on port[0] = 21 21:23:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006873720014", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 408.681874][T12441] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 408.720150][T12438] sctp: [Deprecated]: syz-executor.2 (pid 12438) Use of struct sctp_assoc_value in delayed_ack socket option. [ 408.720150][T12438] Use struct sctp_sack_info instead 21:23:15 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000500000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) ioctl$KVM_GET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)) [ 408.858336][T12448] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendto$inet(r1, &(0x7f0000000480)="6ce566811be04089aeb177072e2659bee97fb8b6b4535a4421b1bcdc166e704a2d51611029ab5d6109ef56ddd8fc4de964120f1ed5ad3951d748c54461a917f0e803379b4983489c2f3e7002625ac7f8a940d4ee540c96f8e88e38fb39270f8505d3a1279d02f01f5053008fdff06383b6c6c0afb9d73310a23ed02ea5e52443796da5847aa4f347ad18", 0x8a, 0xc2ac03d10b9e41b5, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="21020000000000000000010000000c009900000000000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000440)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f0000000400)="7e2d693e55b260f73e0d778764375a10624f37736607c0a3c8deb378388e06", 0xfffffffffffffeb7}], 0x2, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000300)=0x1, 0x4) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f00000002c0)={0x0, 0x0, {0x1b, 0x16, 0x2, 0x1, 0x3, 0x4, 0x1, 0xf6, 0x1}}) splice(r6, &(0x7f0000000240)=0x72, r0, &(0x7f0000000280)=0x7fffffff, 0xffff, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00210cbd7000fedb0125cf8cc8176288d70427b6d73447abbc510a40000020006e8004d402a3e4071226fbb7000100040001000400010004000100040002000400010fc60834125a38000c000a0074fa372e250c100050800900010035c2d4e0320000000800090005ac0fff010028000800090001ac0f000500080002a11e6122e0db3e8f7a3a8523b42255156b7eba772984e5ebe792"], 0x78}, 0x1, 0x0, 0x0, 0x20000080}, 0x40805) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f4, &(0x7f0000000340)="d24d3164c72d93115aec831deaf5bfee4e45aebd949417c10da40bea8527e7b23c206ee7ee06a4d481065ec65bc5068d2a5127273f0ae65bd5c9c74c3f16250a2b69cbe03c4cb48a59764f633bc14adf63581e1758bef24fce88a2c9f47eaf56f32294e920e88e7a04b6ac17494fbc30cf0562807a9bc650ea75e1a8c98d5e69eb7b417ab9c4074fb5d828") 21:23:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006873720014", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 409.190939][T12484] sctp: [Deprecated]: syz-executor.2 (pid 12484) Use of struct sctp_assoc_value in delayed_ack socket option. [ 409.190939][T12484] Use struct sctp_sack_info instead [ 409.307885][T12484] sctp: [Deprecated]: syz-executor.2 (pid 12484) Use of struct sctp_assoc_value in delayed_ack socket option. [ 409.307885][T12484] Use struct sctp_sack_info instead [ 409.312211][T12487] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:16 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 21:23:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x81000, 0x0) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) 21:23:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@private1}, @in=@dev, {@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe0}}}}, 0x128}}, 0x0) 21:23:16 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)={0x1, 0x1, [], [@jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x1, [0x0]}]}, 0x18) 21:23:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 409.812837][T12496] IPVS: ftp: loaded support on port[0] = 21 [ 409.884941][T12502] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:16 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x70}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) [ 409.933378][T12504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:16 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xa1, 0x50c00) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 21:23:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 21:23:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a73, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:23:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x10, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x200c009}, 0x4000800) 21:23:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 410.615670][T12553] sctp: [Deprecated]: syz-executor.2 (pid 12553) Use of struct sctp_assoc_value in delayed_ack socket option. [ 410.615670][T12553] Use struct sctp_sack_info instead 21:23:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x81000, 0x0) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) [ 410.760618][T12553] sctp: [Deprecated]: syz-executor.2 (pid 12553) Use of struct sctp_assoc_value in delayed_ack socket option. [ 410.760618][T12553] Use struct sctp_sack_info instead [ 410.946311][T12564] IPVS: ftp: loaded support on port[0] = 21 21:23:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 411.233561][T12569] sctp: [Deprecated]: syz-executor.2 (pid 12569) Use of struct sctp_assoc_value in delayed_ack socket option. [ 411.233561][T12569] Use struct sctp_sack_info instead [ 411.366914][T12552] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 21:23:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006873720014000280080001", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:18 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x940005dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 21:23:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0xe, &(0x7f0000651000)=""/224, &(0x7f0000ca5ffc)=0x445) 21:23:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006873720014000280080001", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 412.052402][T12612] __nla_validate_parse: 6 callbacks suppressed [ 412.052432][T12612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006873720014000280080001", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0xe, &(0x7f0000651000)=""/224, &(0x7f0000ca5ffc)=0x445) [ 412.379653][T12617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:19 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x80045400, &(0x7f00000001c0)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 21:23:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0xe, &(0x7f0000651000)=""/224, &(0x7f0000ca5ffc)=0x445) [ 412.785718][T12627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:19 executing program 5: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', 0x0}) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 21:23:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0xe, &(0x7f0000651000)=""/224, &(0x7f0000ca5ffc)=0x445) 21:23:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 413.139781][T12631] device bond_slave_0 entered promiscuous mode [ 413.146172][T12631] device bond_slave_1 entered promiscuous mode [ 413.152711][T12631] device macvtap1 entered promiscuous mode [ 413.158722][T12631] device bond0 entered promiscuous mode [ 413.168643][T12631] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 413.178366][T12631] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 413.361653][T12631] device bond0 left promiscuous mode [ 413.368830][T12631] device bond_slave_0 left promiscuous mode [ 413.374953][T12631] device bond_slave_1 left promiscuous mode 21:23:20 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="cabf9bac79f80675b3b1b3d50cc4bd0f", 0x10) 21:23:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x301a00, 0x0) mq_getsetattr(r0, 0x0, 0x0) 21:23:20 executing program 4: clone(0x4000108b0cffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sendfile(r0, r1, 0x0, 0x1000002047ff) 21:23:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') write$tun(r0, 0x0, 0x0) [ 414.070220][T12638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 414.093658][T12652] device bond_slave_0 entered promiscuous mode [ 414.100023][T12652] device bond_slave_1 entered promiscuous mode [ 414.108942][T12652] device macvtap1 entered promiscuous mode [ 414.114965][T12652] device bond0 entered promiscuous mode [ 414.124741][T12652] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 414.134362][T12652] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 21:23:21 executing program 0: unshare(0x400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) waitid$P_PIDFD(0x3, r0, 0x0, 0x4, 0x0) 21:23:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 414.325854][T12652] device bond0 left promiscuous mode [ 414.332951][T12652] device bond_slave_0 left promiscuous mode [ 414.339025][T12652] device bond_slave_1 left promiscuous mode 21:23:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000240)=""/47, 0x2f) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 21:23:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$xdp(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 21:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 414.838629][T12666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 414.911150][T12676] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 414.986825][T12677] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:23:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) 21:23:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005800000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66e2a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @rand_addr=' \x01\x00'}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:23:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 21:23:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 21:23:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x12, r1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:23:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') read$usbmon(r0, 0x0, 0x0) 21:23:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) sysfs$1(0x1, &(0x7f0000000000)='\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x400, 0x2, 0x4, 0x800, 0x6, {0x0, 0xea60}, {0x3, 0xc, 0x81, 0x3, 0x1f, 0xfd, "d462b4ae"}, 0x2de, 0x2, @userptr=0x6, 0x7, 0x0, r1}) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r4, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r4, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000040)={r4, 0x21}) 21:23:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 21:23:22 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x280000, 0x0) unshare(0x20000400) readahead(r0, 0x0, 0x0) [ 415.785785][T12708] sctp_setsockopt_delayed_ack: 1 callbacks suppressed [ 415.785823][T12708] sctp: [Deprecated]: syz-executor.2 (pid 12708) Use of struct sctp_assoc_value in delayed_ack socket option. [ 415.785823][T12708] Use struct sctp_sack_info instead 21:23:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 21:23:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 415.942880][T12708] sctp: [Deprecated]: syz-executor.2 (pid 12708) Use of struct sctp_assoc_value in delayed_ack socket option. [ 415.942880][T12708] Use struct sctp_sack_info instead 21:23:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 21:23:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x202, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)=0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xa6) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x6, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) dup2(r2, r3) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x800, 0x0) r7 = dup2(r6, r6) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000000)=""/246) dup3(r1, r7, 0x0) 21:23:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) recvfrom$phonet(r1, &(0x7f0000000000)=""/50, 0x32, 0x2001, &(0x7f0000000040)={0x23, 0x3}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)) 21:23:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x6}}) 21:23:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 416.322207][T12730] sctp: [Deprecated]: syz-executor.2 (pid 12730) Use of struct sctp_assoc_value in delayed_ack socket option. [ 416.322207][T12730] Use struct sctp_sack_info instead [ 416.373434][T12736] sctp: [Deprecated]: syz-executor.2 (pid 12736) Use of struct sctp_assoc_value in delayed_ack socket option. [ 416.373434][T12736] Use struct sctp_sack_info instead 21:23:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4c39020a000004a1dc5f09850569556a7c40fb1200dbf0db000000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x2, 0x0, 0x0, 0xf000}, 0x0) recvmsg(r0, &(0x7f0000023a00)={0x0, 0x0, 0x0}, 0x0) 21:23:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000000)={0x2, &(0x7f0000000100)="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"}) 21:23:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 416.752528][T12756] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.762111][T12756] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.808436][T12757] sctp: [Deprecated]: syz-executor.2 (pid 12757) Use of struct sctp_assoc_value in delayed_ack socket option. [ 416.808436][T12757] Use struct sctp_sack_info instead [ 416.835600][T12758] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.845237][T12758] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.901067][T12757] sctp: [Deprecated]: syz-executor.2 (pid 12757) Use of struct sctp_assoc_value in delayed_ack socket option. [ 416.901067][T12757] Use struct sctp_sack_info instead 21:23:23 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000015000/0x2000)=nil, &(0x7f000002f000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 21:23:24 executing program 0: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) write$sndseq(r3, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 21:23:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000006dc0)={r0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) sendmmsg(r4, &(0x7f00000069c0)=[{{&(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(generic-gcm-aesni,ghash)\x00'}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="e9c619d48a9a3fd58d604946c929e39b7f75682435cf92fabf7e731d903de221175d1f87a1434972abad59c85aa7f06ac671f98ae3dd027c52b44a91e67750932862752014b6e244d0d687517c00a1a1a7d906945da210a888be6b92c17ca445658ec920431e05ca2decddf5f32da60ef6a7cc1cd95eccea84ab1ee3a40366e4ada7bc5a0b6f4492032360baf8b9be58c970d513dd24ce64434680b6e91524288c54b73ee3df4072c0ce312f3ef580285b", 0xb1}, {&(0x7f00000001c0)="5b9850fc62d97f677cbb7100c4994d383eea39925b0835391c9bd7df0ca47a4e59d6df81d4a3696066745b6f8a1f83dc9b546366cf010a8436518acd8f587dbd013dfd73dc2f345cbd3615224a5f48229e960a03e354b239721ba5b654ddb35345ad64f900611260607061177a0b00c08bdb2e88d9e01760edee337cc411d3f0cd7795febee08226cbaebcf95dedbe8787308697b2e9", 0x96}, {&(0x7f0000000080)="6dd076e75a961c746ed7", 0xa}, {&(0x7f0000000280)="e9d0eaaa1204fa6deaf4d43167cc5c4c69d2f33155ffd6925e3dc4b0670ef3e0386ab3f0e9f7d7f6faf6832e513519ee472e99ebff17ccb6927b6162eee558c27b806090163f3758cab8d031c51bdb8e56a5af700dd4d34d3546ef49bbed05d837f0b807073a786c7a1bab6fff45813dc37762949289080a04d0f1f8", 0x7c}, {&(0x7f0000000300)="3e314e5d4834af5e2f9500fdfcd94b1513743ff944936a001562967f5579e635610f10c692bb56d4dadca47f39b0b82a5fd1f98c76d024a485a32a324532fcde432dd71f33fbcaf1cb594a2886abbda3f4aa291d35bc62b6ad605402", 0x5c}, {&(0x7f0000000380)="1ff086e2e357cadf2d04603561e16af7605a5525292f3edef4c36f211455e5f347fb3c9110831fba3c002e20b6b344649196c3b3face45927a62921fc4662b274bcf6af90fd6526d5cf61aff810d2212bb4ca89211a35ab068d180ded386aba3e963802ea6ea7f277a42d6a73143a7bfbbe013f8800231be193eed285ae1da4ed94720182153b573629d6e7864f513e8d9e2ce2a1e5f16fde245895479775984f1a020677bc9784030c5651040368a2d79bcf92a081ba1", 0xb7}, {&(0x7f0000000440)="437324cb601d9296ca5d551e6d1fbfb7544575bfc739b566904e0647ba17b5a471383dd0361392a9c64eb5fe7795bdf1bde115", 0x33}, {&(0x7f0000000480)="05137d4972f613076f6c1ab22007077f610d55119d78a44682398afba966acceb92a74bd346d255938aac161735f54472694b7135b3f52883e3ce60eb71e59c848fa34aeacb53a7397f05474ce1bad45c6a4f724235be5bf9d7b231efbf2ee0507623058e84253167e30e6e777170ce0f23e737341ce9db89d2759070f591d5d8dfb188a9c77606681105e4b1609", 0x8e}], 0x8, &(0x7f00000005c0)=[{0x60, 0x3, 0x3, "811b0756edf3dc3b0d83cbad737339cfba527ae045f6c341c6722f1be3f0f53d59ba1f5bd856ebec14a4eae63cabe93c79ce63f3406cf4fd438f31accd12ec5648550d81338430bf1ca83d16"}, {0xb0, 0x109, 0x5, "c2c1aed93fc134cd3762db91a6a57137046c17aefa531d93d54d4f5530e3a45ce4d00951234ce12fc83b3b50f0c4f934154f419b23187fa6f88e43892c63f60de1671854ea1b370c75d153e2a7802b3ff13a7cfb79d9513a70cd1459e0bd9c6dfdcf2564faa90df68e4513b0b222801bde6548c9e20e6c3b47639ca37fac917c0d486d5cf44d6558c98c280dbb319d67b03015ff5b6e068bff59aacce72480"}], 0x110}}, {{&(0x7f0000000700)=@isdn={0x22, 0x2, 0x7, 0x6, 0x26}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)="5e2576b8bebf73bb0f932e6e97d6f36775a4d1a15b87cd6b73091aeed7c303edbd5bebdd7416441347f57e38c084cc025ecd84d656dddb6d6239a31986afe11675a86b0b63780e84399402c2075871bd9cf25b87b84504d201e5646d3bf1c6616bf632a4c6a47a7890e30f17e6b35d33a26dc34fa25cb02a46c8185d0148bf1641820a087a9ea54d8d11d237aa286d47434201c120e8cac37c842c78214b8abf4349f5afef", 0xa5}, {&(0x7f0000000840)="5b8403f83a5e8f816a8dfe2640d6f7f8798b11c862376b4b7981d50c5a2bdc40d8a81d293500f25bbfdbf507eace621cff8cb6bd955f8c7839de472ec88dbb24ff30aca034aa82247d06b2a7c2fcb1dd1ee8168cf15b355d256b3db363df6a0838734b2dd1fdc7e5e62dc22f56e6187acb69b18bfb92ef7d03ec0538236be618827c7e0e2a7d7402905062170a7749066e09a4b5d3039de14cd52011dc17b80d962f3d", 0xa3}, {&(0x7f0000000900)="fc62317cfe58fe40b31b080441753541272b1016d2a07e7c87ca453100485d302e201b8a510bfbb1908e1d7bca4cc3cfefd701066103bc965af4b97775e66fed9f086c4f043d8daa5dc2f6ca278a88004a962a8bca8161e2a9799dbc46614658ad6551eaef66e7f404715255d7208c0facdfd79a71a28325a6004a9cd8f2f82b72a69b6a46cf40707a1edcfcc09dcf2d8f36e4eb3fec15cc", 0x98}, {&(0x7f00000009c0)="eaa7edc90b31e05ae15e736eb9c738207809fddaa577977d5dc34e15bfcbd741199223827fa1490dd88dbdce4144b3d11a81b8681961648865da54ab642e85d7c0b617e4c51f188bbe1ea29fd49cfc18ddea849a2ad61fcf7775e3a6c89b402ef4f39ebbd840c6cbe8bad094fcd7144d", 0x70}], 0x4, &(0x7f0000000a80)=[{0x1010, 0x104, 0x7f, "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"}], 0x1010}}, {{&(0x7f0000001ac0)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x1, 0x2}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b40)="c9873b2812d9295434513e3bd47f959c218e7accb7d0639aaab14f2d826f4a82fb64e7def5d03834d1a5e4bfd3892f7892d537300213d2b9f9b5604f678a219b4a5a78b11649360cb8365019e3ccd47eb92b7ea8c59490013970316f340e572e8334e44ad516d30431e5811c8127d64fbc22fc2e799c002fd7e5cc970720be93cdbedd3d47b86e3ea3baa70beb2ef900b80df1533fc83d8983dd1ed18b112f529c65c2cb0bfeb8e09c827115767daab56f00dc60bd9495b8f439e71752785830f67678e2994d2c9d52dce9877e56fbab2aa08b82385a27663120f1bda6ce8a8df108847567a72ee1deb69da47c", 0xed}, {&(0x7f0000001c40)="a05253c85e8699b0048669db38bdf02898a10bf740e0a1f4ac3c4cdda7f5d2c68d4d86b8b5c18d19cbb3c058f37620b576a62aed03e1d2fcdb750e10346b756d334a0176", 0x44}], 0x2, &(0x7f0000001d00)=[{0xc0, 0x114, 0xffffffc0, "54b02ff70f64666393c9a1d33442ddd9aaad9ae3454b05f90a8649f62b9eab7f1eb1f1665879c00b2e05ee7d5fe06f9a5cd2436319bd19a156dce6f25fefe15910b45eb6016d125e78889357e2c2d3b8b7d7fc4e08d54b20384c9fbf171a5aedcc6f49ddadf17dbb6e4b5b48998ea18c750eb0c5946db63df956d57f99f9feabfde070a4a753e6642c8a07c9685712c6c036bcdd209aab6adfafbe5979238154903c32f8a4f2c5b0e246e204679c05"}, {0xe8, 0x1, 0x6b53b2aa, "b3df629bb4a1207c48702d64f1726edd739ce67f6421267f19ca1257cfc718826d8d2b7f688534d42efd2f87b176147e8dc4e08b0514695bfe390be2508d5080a937dbb70bbc320509e61093efd63adfb9d2a5e70bd2f83ff951e5b64cb66b5a706af0b3d301cf348486da78a0236a84a56b634f814b9c18a8a6427a7987e9e147bf656b95071509fd7ded2b855579c7971fe46de36d576b61bc7ae89923deb15a74e902ede3b48559ef2fed0cca59eb96c31f815c70834dde61b1c9c57ade7c7dd876a24812e1aa15893865cfa592a196287747fd1048"}, {0x58, 0x10b, 0x9, "95597e2e745f98c8a59698d9af77666b76c01dcec5b5d6c2c351c211987e6a2a6811adc95aac46e12f439aeb9c8896b3139cf7306c95596360c2a5bc2168e455553633ab02"}, {0xd8, 0x112, 0xfffffc01, "85a7cfb655c5eba3fe113f681d02032c88bae7f31ff9a2b51486942da2d471966150bcc0b96fe41ece83186edcebb1138688007f348cd6f8db891344b8e12820b240eccc83f5dd7a5198559911af936f45227e271126b8daaef0e6bb33e2bd39bccc5ab52dd96809ac04bdf550d54674949cda7dbbd2c450438a6c58208f341e979dd129ff8b52f9b53702f5f89715e1d173c3c9fc0de98fb6b742dabfeb173449e6ac2b9fc4b6e0144cc1058182f0382ba5b412b59cd262751842ff975bfe4c317b7d7d35e4"}, {0xc0, 0x118, 0x7af, "73a6537d319c1e5a320c0bb6de1f5d8fee19fd1f2999706a3582945e117d67d414e840c88d4cad858ac0f71c166cf089230eaed480f727abf5163a618002b7a073a81a76cee9e015a60522b213a6977e570ced16e49c2d1d6be082360d4a02713809299c480f40f1f5e278d13077a7af7f98ff9e2ec8a3a195b1460ca8883775c0fb8025642cc8add326d58f1f75598bd9254b329b2a3b4067646bbd754478ff5fbe13e9fbf9833f9daf22"}, {0xd8, 0x116, 0x4249, "c88b80e7f2986d06ae8665cb99d8a1879b63fa65631d10dc71a25064093ea124217f5182c950fcb6281db2e16569c5899ca1665d1b99fd1f737216bbfc99f6f35a0c45013a153002d62413d6ebad91845d56e0db9fa0eaf851070446f616fcd6b0e5815927313f3903a33684f83f030cccaa0ca60f8eaf5e88d32e4d776a820ed055509b44e04f21ebb4446c59a79e12608dfb7e4fc86c76356c6c39df825f7fd16d335fdd0043c5383c30b1cf38b5b31ff41e2e3db698cb9c69ec420431a9d54b38ae05dc7a1a"}, {0xa8, 0x84, 0xce4, "4f57edcb86e72423766b30cad6290117d95c4cabd2c8004621bf68e33bd6011fc60038b8cea232b87e11f21b89603501b67fe6c9a54d069304b03eaea9f1ac3228de65f0fc8b01b664ef71b2362fd34087e14422022a7cfe54f0fad507dfb80d4f2406298f91265ee5235f165ee215fbfaf516b9f138c2594569f117838f2bdc9f0b3f308d291ec80deea3891b7237b24f63"}, {0xd0, 0x0, 0x1000, "c2c719cb40d45ddffeba834ad0ba45848fbde2384cc3a064fa5b36a465b96a1969cfa28216c15d8505d49227a4f26e30d3b9d02be5fb3c13c9b39d085739b46c8a884c52bd6cef5dc25765ca223a6e38487e059c9512cb800c64f638ef8abc69cd674e1bf5659d2860bdb9402d2d39ab950421104af0cb96e5fdb50e048c1235ed883da8af57b35998e9ac9c743e2b496572e34c22383942e26beb42f86f06d4945b91ada965ff7fc9437bcf36a646f0f5b59934699e9f617121f02d"}, {0x10, 0x114, 0xcc7}, {0x68, 0x84, 0x1, "fd854f84c53d798c1fe124c10e38d91094628f0f8dc6a9b460543b31baa203761d750c12edb7f3f4b7a0af753fed16d79acf5f3fdb8856a0a0fa9f5d123b134ae31c3c8a86fcb09be9b49643e225f61afed149e2"}], 0x660}}, {{&(0x7f0000002380)=@ethernet={0x6, @multicast}, 0x80, &(0x7f0000003640)=[{&(0x7f0000002400)="47c434a918ab7dd53676cb86b4946fccd0f48d1bcefa941f541065510ce17384fca6f300f8dc5e0a25463be25524152a447053533ab16ea371988cbf1e0292fb458789dda52a13e7cc3f9938908371d8b766010252369491640be3a320e71aa9f31cec96c89b7cd52af24a3d84a02103ba04d5acceadef73a145510c43606d27c418e9b8114afd13cc01e8910248e98c57692648964566", 0x97}, {&(0x7f00000024c0)="98c28ade27a5e6bd8e326d7be667a279933542e41bfebe07536770310a30d4404a6f6edbc6144858b4dacc3cb81192eadaab4e359ffcdbfd0e78b8aa59a61261ac6ec0565e7c148141050554f591f47464f1f4209a0722661a17230f810d13aca2c53bf115f3e803d44d996a5c9c2f733153518b70e8d677515dc8e1b96b79bf923ebe66e4d236b6fac9b28af8ce0f10d32d6bd82247e2dba4ad8343ac1850aad5f8c58d70d8caa96baf89de17280d8b025b61a0195459ca8c5e6fcdcf0556fc135308bb696c14ca30b4a05a8ece46d0966bef73a5879850df43fb93bd", 0xdd}, {&(0x7f00000025c0)="3bc843213533ce3b103aa3079c7a2f0b12b95b5e56d3c5ed79a67152772a4c7896edb31292d958ed4f24fda44af2abe4ca21ff328d7f583f5577df0af02592ebde05198e07533700eabe53b22a7a37a8d4a5001c852b13c822f8569c735f5783df90", 0x62}, {&(0x7f0000002640)="3e9c3c6e3068e5296b69aaea73bc09f071377eef77caad8e8ae853b52945f2a6e98ce8a393a342f1a6ce22e57cd5cf53a40375c97d01fabf97cde91634ca6f007cfbc42f45527f8168e1b8aca81559364312123f50695384972c214ce6774ff45ed269d855496cf8435c32cfcb13c35fbabbde807bc5bc1c73d6d1b1b02c3e3861198e74a509eca3057c2283c7e878883960a2e5feae3579e2deab22a34d63f8a12d8b50d820599ee2fd7f4590ed584b7aa4218f4beb11aa0e12bcca30bcee599b5a4fca1ed1853a436ae6b1267124eb493f59f0a15a9235aefe8e87eb091adb819c45d51e125be01a18dd2863a63a91c1570dadb86b4226ccbf89b517066e434943fd80344253af40604014e1d82e10f6a7c3840476cf7ed849026c7451e4aed62fc5b15df3b11430037c88f70e60f064f1df5014c5ae73c5e7199154589be49cfdb74f96baba0b5181a795656a6a6bdc79093ce7efac2693ca8e266dff74d54bc5541844a55ee4780c91124007125717c5ec80fb64cb790cf0fff70bbc28b748bd8f2b19e621584be60725033c9d260fd86aeb3c86c2581cc50f60422ecc4bbeef5a6c9889a70489f2b2d88d7c70abdb7dd139d41ccd72ee8cd3770a1e5e3116230fd1192a023ab79914182cd1d642b366e7ad39eca18b90407d3abae2da900014700d91fce9607c7f95fa775faea173d17c88d1b2cf12247d53a66c84dc6e5ffd684850bf08bc56d8d24310765d410937bca4f286b97dfcb8f62dc7f46b0768e4f7e782a9c1c12abd14236ca6df640716853d9067e3d7a71be281a18615b42865db9da3c6f028ab6ebcbf9270ddc7f8641fafa5322e1963d46038dae909a80818e83aa5cd1818903eb401e377efe50dc9b4cbe3f134e9cdcbc1bb5832adfce3ff6880243e5572482ed67bccdb10cdbabd870d2d14a5b92635fc3cf0723d1921d308b03ebc082b3ad472b7759c64105dd12eabd5eb0d3f30ab3f9850dc70ce7d44562783411410cf205c9f8bce7e18edf5a48b96d5467610894bc5456a09375b41da8db7268fa607b2c44522326a13f1a2fa6ebcc776cb3f27a13848da5850ceff2254a82b51b20fa3c2e493c4d05612818cb334626917cf13a203fffed0f99b5901db7577c0fde7e26a1d9eebdfb447c2d4994214df6fc0b944002d868260004ceba450eb48fdef85444528dc17d70c36129408e6edbce83523d3c500b4270af5e554f2f8e26e7aa3e9421008f9ff50cb9dedb0744cf16192ab2852c826c515d37b11be940664ed4954b8c9b92312edc24f7c46d3b11b5961c02bd368bfacca720d1ec8e720f73aceca62a65ade19932b10ef9feae29cf5c8fbdfb6ea71afd5b2e9735134d0864bc2be80a0623388946ac5518b4ebb2001ce18675cb485c6d67d21bd71b82e925c18af4e01e2901910c62d16137a7fab6b16130673ef7e29034c0e92f863cbffbef1ff2fb4b88533cea038f670769d3f3ee31bcc02f1f6e77a2252a5dd379c21b0e32bced4d641835f83063bc71603513e641c2400797ce0c9b7cf66952b755bef55b3bb5fdb28f5327dd5bd561ffe6c7b422bb0ca044a77d4747e625311a24394bb78344a2342be5ec799d8daac76de2770d1b0377c1062e347b21f97713676ae75b617cf322c2ddb9a100b79a16bad80cfcbf63ede6d4b77c95ff34336fb5d891520539bb12fb710ea22b251f60083cc9b06a54baf03e6317c65b5bdb80273daaac9df56a6cf7f79897dcc64851d9e520c7d16b34e5e1788fdeae98fe1c1034fd74ae4426c8140835e8a4ed1177154c859549fc03ffcb2ec18766bd21ca5b980ddce89a2d8ffdcfa32f7e47d05a2fcabfd8a4f0c2587027724c8bc3885866d609b82a69b810ae3dc1eade97b24adadaafca97138de0d9dc53910bd6257bd0a0402a93f576b8d6d82c3268c2d0bf6b582918efc96b82bf6f555d27ee8a8d20d103d26bf759a5b5df96128b2c5bd28725637be77331a1cdd1760a30f509ba95dc1918e709c17305724b8e1f53476e1f62ff376e39d51932d7ac73e60f7c19f5a32c515f4d256b67982895d68d930f2e492ade9e65450d83aadf53e14ab34657a27b5de17ad44ae53b2cf69162909aa630585d21ca77c6be452f59a3b616bea0ae7a6c546d0d6604cd9d87931bd41fc1a6510021e4c02184cb3907c5236f10fac2293bbfafa9f5890ddfc081655b5b89a827bbd85731488d48ee4a549194e8cedbe697d2bb240ae1b6d3d75530af3a6873c7803de5b2147e160fedc1fa2a9b60ac5594bab53c9f71e63f2502438e202292117091d2ed59591b991551eeff90bb4a682c043b41becfa972e4c42f486e711f02b0a29b16b81d57f4c0606e961ded9558206934e749d7b611e9c6b2653ece7c2ddb58eea19f7fa0ef41e7620a9d2d14be3afd5bec647c5ab50849580f52e1a9d5e76dff81dcd8bee00ecb17a7c74879f0ae13309960f370246cd18c022128cebf9661693bda7929b65ee0188608058d9bc9da24ed4aa477f630114ddcc186bdab39c04253d22d81639cbbd67b89e863085639ed07cb92836d543ce493675db48293806a9fd85890c43b2c5cf572893454b5a142b4294025d0bb00acf36ecdefa3b8031791157361857270535cbf7f65f865d454adc61cb3feb4dae3614fe7e6319f90cea4f7be336da5e2240dd9c8207f0a0acf52db28fc3b176d32492f5b6b231d1cc693c1e641e5fea84c87bf348ac72d2a5abbb4f5ef42c35822a960f89d5fff33e715b1163b571dcfec2e35df0ea6c1c0df977877abd35814c82175f5462dae0458eeabd3c1a7dcf6d3d52033e57c31eeb7a537bc7ec16b3b16fa2eecbbe5e82144d25742697a5561db46a80d31d7a69032dc414cc4a7c5a23776a56b04c4f9f3bf4e102250fbec4f8d57c274b30efa76f5bdcb7a46274a2a4ee5a9d30331a6cb8efa8b6661e75eaef02aeb19c912740e54b58513859765adccf79bb2e19186802919727e7f7f8471175b941d484c0825007da5e310f9289e44732e65c0662a5aa486228145cbc3e83a045c120111f14f3ab42df59e03ef1b3d8f8781efec47513c17d01407469fb8f21b080b420305c840d17578ba194b3f4776e032fc0b0512dc6f29db05cd14bd82be1a0d5e320aa460869797556059514e0c50d7f08f4894be38e08400c135370458ecb05d7221d94617ae4546a66c0c4f32564f46962edcf57fb29fa13f31d9d134d7b444ec4f1d089eba1d54433107c71a05242b1d309541c24be23c169f37bcd493ba294fc255e013ba7ad76945344ee0397c4aaa6cfa08c2967a5a54e261c2063e13d3b154d754efee0b8adec8eab12153a9d96f83dd3a2f3ebed9d4777e23c50d294eab6bab6d73cdfa74af80c24de8e241c8720c5a88e2ab3746ada50f09de5b817e26a017526018b5feaa08a87ba152109494a26bef131ccec9d9204c00b008cbd6958d9a15655805f4b2474cac60e8e7bf0a061d695644e70e3c89ae9c06e6463b61ef69b0927bedc9baa7f82ec296004efdc2c9496844db050b428d5f17d471470a8a07f78951eccf282e678033a457e37a9ef86d17fde03b455eb883fe76d11673b07988ba65a1e274875483322d751434103632c9b4e57462132d360cf913dafcee103cba39e7c5942b576922c9e9d7c7442b349be78c22b45019197f241ef88c89249f307f053bc580095be0f2e9f9bbd299b9bc225775d030a421592e8581800fb6a98b7c0356af86bef4d92011ee38af1ae98d961ee650ef1e2a106da550c2f8f208445ce15e80c7f3e4a3a16ec314e22f11edc68a9d4d4908d356cb2b331892f721743692562f76fd439c62fa5d5d25b6a387e3c77589336ea8408e2123b72f168b1f3955d036cace11ba7ca6bc65cc83efd323c1b99d92d1fc8ad4a722403d0d8d676dd2def416700ce6a9b46d9e6bc62fd7ad59336ee12082883ee65ae942dfc9e280a7f97684a62f743172ec1b868cd8b2856b7ef7321a02ad4f7ba72ed880bcda610a55cdb3513986d4e99313919c492d4e4ab8fadb3fa055d3275c09909a32d2d13e229eb09f4b6fbe7ab517698e9451d020346d9f613e33a537c648d8eb3873c986aab6e807be267d59a2c2154188f56db819f5d7338388834951a09e8f3ea4087d783b953e0e638cb85fcdbcf1c49eceb74640f29a0a22b7752017fc371f0fe951696627fa2a2700a48ab6e5dd2660230066ddad9ab240b5b1a5b908832a71725876f65b71579a9246933011b809264680038535c49c7d4beacd5c7d2ee40899226bb2461e735eab793bc4bc1c209a2627ac0f40173015a27059fb28712b87dda21b8aab8d916b7ffde060f6ac261ec99ed4731510ad15ca6cd4cb75372f54a05f2616ef60dca8ad9e7979f811f901a56605985b12790e081bf42d2b89259b0a1d72d7625b6354adb691eaf20da220c31c838147349dc240d4ee7580f23909f3b2a4cbc212936ba8c97be67f1ba4ed694de8bdd41e04a74a584680e2420bc2dd234c354d40565d725b00a5cbc31b16202b21d844aead22828544e8e25c324393fa7cd64a4e7afd1cb13102a1b5f341576f21aa0a595358bc92248a7d8f58a26389afed8c9263e25293fa44d3e210c08068a956047581b54fe3199c321a0c66179510db892a684dec0effbf8b9f0caa83366fb4cb19754e89de81decbdd80572c8c57230c83a393000fdd7fa1dbf90f5f432b4ee953ce1f8c93a51f8781bb6f74a9c59f4136db29cc76c2a14f551a532659ecc8e8ebebb15fdfdea687758956e4845a2c18580912b265aa5fe34b50c2f44d7c5407e4e3a23af8afd4cacbe032c8bc83082776b8df352ce064f269a4ce6562b9d6d5d4bfe2e75ff844673be605e7bf1bac0f0d94d990dd6bd81d2b6f4a1d862e1764fd962974de64a13ffea5fc5452c9e277901e6b9d379cae6786ae1263d8681c3788722024e30a19edda29ccc7f21619a1c87fd0a25f6449dbf674c65a7d7f8711102af72bb44488d40286293e08a44e9412d91e6d9fb0c69df6b8cb1d6dd60365834d2fc30c16fbe69a9ef5fbfc9c97bef53085e3148567bbe23da3579359f4cdbed45954a5c8d602cc4d7b67c64976b040ee60662fd3b6d780b7f1ef883efb53dda4170499d34fc0235da375920c32d76c4a972a9b949ac2a80fbf8e9093aa33486dbb930c50c2c10ed33e650fc827e1995053902b699680e0eab9c19d3fa828c49c733c19e855ac21ce451d9b799947a27d6d8150c9e066604d9b7bfd4766ce781bace5850a875142c67967906d8072d84233e016c956aed22f7908d7d4011705525f308bad2d90a08091c508942a2edae42af990c9893582b7930aa0bffa37b66fca28e8d0468bd7c951f9a6a2ccc7776d9d523c5a105bef28a6446fe0e8ed31355b93a2889312c03a5cc59a341041e07059e0f40eb8a1d9ebe6552d9696e1024dfd1807aef2f71484913d0780e687319136fd4eeaacc8138cdde4112c5dec41f62e537fbc05d0d3f6df96f053b825cc1b801604496ededcdde0d9e546d74c4caad465ac7a5068530f3c3be5b3902dd6eb7dbb608bf29eca1e2271905eb17bbfb8dce7454ae1184c506f53973c70def3fe58fa0ebb37bac674e49f0a5462853353cd3d60074165efb7221fc6195fcec79ace029fd4edd2b205bab6d3e47575568a8d3c8ffb84229f04e8359beffb87dfe4978c10f0af97456ef6047eef6a0eeecddb7ae1e530c52b98af42165ccef7dc8000a784c0fd61fb11e6e827ce17ba6d90d27bb6ed8a1f01eb7cf90e4258890bacd2932050e019b0d2ae253da", 0x1000}], 0x4, &(0x7f0000003680)=[{0x98, 0x3a, 0x10001, "b47486f60d2e04c8c417af97bdaef1eac8ea1f6a228cceb41c7bebf4e4ccae6885fb060c55063ce04465a0c99af043d6cf3c93b62fbde8c2cf030097dc2d9dd768d05cc8cc29df8fb142642a60666cf95ea714ef230302384368eceec4575f8bb071ef26a101f0cbb0c1271c04e3fe79292805e731af2e2cd5e8b6b1869fa86ab3d2bdedfca8e6"}, {0x1010, 0x10f, 0x1000, "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"}, {0x30, 0x100, 0x2, "b5ee2e6b14561cac78b517ece748be4043d77445855232b17cd2e820"}, {0x1010, 0x1, 0x80000000, "3210e5a8c34c102f233a3bcf8d972c5c76b19cff65469669d9759806bc7fca73811f7c155923e22328d5aea54b5a3a24c81f6215966f2296591654ac5a796a0cd2ba17addeeebdc7eb1092de293aa77e391c1192be6eea10138c0745ce2cd004c6577fcd901e2ace9d36a8a91d8b3151398ae3270b29bdf795be51522910dc0c12f486cb10153fb720d4616f7f45b5283aaaf3b312e26c519c4e0f59f9a98465d774c1a7423649d60894f071976679dd3b75bf5062aac7faa45a1e530562ad727f925c70def5b2ff78f4c58a90210d0805c856cc541f2e82b0398f389ea9251867d2683481b37a8f39c07f4650c571bfe93cb7f7f263e13a7958bfdcad9ea465301d738fea560fff843af35987a8afb53585cb2cdd9a03fe725e91d20c6638b44ea3b6c65b57846c25db3c7127a716ffa944efd8cbc4c9b03cc599995e2ca428b0699102d01a1f387654424d60a53852d01cdf3218ae9621f64a2548c165fb2c1f9d8d5c5907e2235a6b741431801b67f343c5164e35c7e2f0aa32ebad3f0019cb237f1ec24453ac66a5d750f97c030339479870f130384b4344c1cc74066c45da7d6c131892e009dc63a26ec83f50fc4e9e4b8a4cdfc1c93a9612a51ba5ec4a37b344cc9fe97e6f70d2ce7281dc1f0842a7a586bdb44f345996aa903945c77fa3f0a447f3defa6ef9550d39b67b55abda8d85d4b7b1b6d830600d39fd22afe042c9c160663b57e49b5ab54e60ad71a0b21e36940a3058e5d099833766863b8474542a9130efa1f4beb30b8e5c6fbcd6a26e84a65fc974395b544650c844548fb5c030d72089050d88b00a1eeb91dd21fb988ac955c14846bf50d80484540a6a62b6c4a27f29ddba5c3219b3dfeec172debc9cf2a2f070bb99f3723093fcf39d866f581e3a3159efb79e4f7d46e864c8382e39158ee5dbacc3bb5131ca6488d5be51f5775faef7245bd622ea061b84a662ec102a8103a2f496e3a8719a99441754cd6bdba977ae5e00e23f30304df626d51ada4ff65ce1142dc125f8825ee931fdc972b59bfc6b7008ba0629d6ee6e012996a4b62a5f3096bc08ae06e33ae12c209c34c70b0188be6d20d1a49f76ffea560219230b2e36fc3fb9adbab00e20f0330f8e158abd2fd0da96231459748f414cca217eb15e72522d4eebaa37828823a90aa3065ada58adfadb9a971539033dcb6db7223b02c37e65478cb8bd8ff70e3f6e27741f65c0cc80b2aa60ac330940ef2ee2a23d83275018ed04261917a210159583f74a275d9697d56499d7aafb9ce1754824e204e195b45038aeaaeb101432ca300930ad1d52010508b2d702b659f19e840e25f6d0ee6e811ee44f0248a443ef486a316427fd600af7daf1b600375a19e4ba1170599e0932ceed6f3066c24a54399d94490947b904111e7486612379953a63e5d448afb4c9877a2f4234487f95a9bc480b690cfa5f77764633362fca6b2781a6cccbc2547fc6ed498cc1379e9aceb80d8a9da6cf0d2c2f97d0166297d8954bc9daf1896784265d5920f43232f112145dabcd6ba73a88a1258c2d62b02edf5bb810b2890e071497b9c51946068dce1e5e92e75fd91a96ed652e30aa2d760332a5774a916603e911e7e8b87d9419c01392df77e503247c6195d5ed447e9a3be2c0be61b8eade252dde2b39b15c114d69ade8116a46bf6f243f880c0badbc9386ca78f4dca2d9098d06e26c180fb640033703b02c208834fed210742661e0e2eb5aa220c0f0d23b8bd6e45387a7b3371eeb6b60113d58b014d5d4f99ff0836ac78270f6cc030b36db82fd5b20756f0c9912ddf9a385d7b48e96b4e8963490c02bc0eb0000efa2d012108a4a8afc3646d0f8542bcba594aff73a3fb3965279eac414ee9eca68f405ae8d8001132c0a8e3148354afa446eadfc4cc7221dc9d6a73d748d428a7456416bdb07b84dffe4f6eb5c40cf20aadfacb40eb9b06f481fb0d94c958f261987d446fb851f64b9bb8c8defd54825278a18428676290448b59871710432a434eeceb3e31ef8964f22a095bc196c5b9485753a66e169051e1434886b716776b1d2772cb336964c79d531b3eb8b45748e4c3ab5c010225c47f2597e875e54c91925af4e16742189bbe4d82c12b739b795556c1335d28034fdefd71a22cd00156275075a00e5e92b69218d9a75a0c3f7d10cbe0ede39564dbef97d328fe2cb6724a4bc0390de582c857dfaf290e8e8600be67dc1c810c2a5a3e1f0584152f334fe73811f28a101feeb8b167e0e1e3658cf7a127a34eea47ba9666e730690e4ffc4cbe8dd3f8010a2b37393f049dd993ce9ebcc889e123683b826659cb72803249f70cdf541d0f04e0a16d8be64e93c5e3445b66c1612e8b73d4f075667e15eb0a94ee771637aa95bf55bc9f51d3f70d9dfbc90f4401181a8c52f7d59a66fa37a63a91d2f0080286f92ec32921a53d1409047bfdd5be4e0c3c27d07d72b361cac78785d219e788db6760705ec5efe4457ed9587452304b99f23f7c799eb73702395bb824a3f6e84dd464a598502333747d4d19946e20cf197e8fca75713697c65d0da99c5f14a526604fffdb5353f0eecf059a28e140404ba0c67685595b0a8d933467254a61b986a58dbffdcc3a164308dae8857f42140f281555399ef04ea396306559577900f19eab6ff8050ff346ad778597e9128164532749e53db49dd88dfbafddc13e99d33bafff75ef1e2f3a8b84f680835f46742c8f4dbedac02b4a4533af443ed182614c2cb80508bb2dba21f574b3339869772329d983e8260c9e43021276cfbf95e808dbb1ada99758f4d5a0f5d2be8b0ef708f43c67e28aa79eac7658ebb637b499a7f4f0af6ac735b443690bbe498c77dd66c0e7977f090a27946bc496b631c9b09c2c48d84b357cf04a80bf6e92ca874a3f17ad2c5f769aae9194cfe4d7d79596b6c1aaf92e359dd0bb20a905ad513a799585d7d8414890928129fa7b903358dc09ee5947b0cce683e2e9f59a7272750955a2ff522aac4b7c6a59409883cde4ca9130ff0c839b2fbbb45221534cecedecd1268e98e631c67580f937be95dea549cc22d662e3bc4aae96f5d7cc6edd68e4014ab5839b0e517f21b3a6f90a937f352cedf73e90be35b841e66b429329193cf7a303f87e170b29f6e07348bb449284be5c58ee11b1c9db3d0fda9c57e327d17a7f358d1029d992fbe27059ffcd9fffa8767022a686409ae307ed1a5cd4b3286ea87a572d70b2405931e021e5e41237331360496b6616a8235d6b08a7ce4c560383f1d33f356d233adc63af6695417078f240ded18c8aa3a31d92a5a325e3d1ce873f1dac900055683102c2ed263ca1da15e49dc8259e1f6be99e4cbbdbcd5b1b8667e7fee7cf2fefab1e99816ab0496dfb3b5f856e20c8c983fdbeb952e7535a5bb660431b618cc96dfe7067f2034e2cc101d1fce720857b2b12290ee61a461042a82fcdfe49edd2fe1b222e28540e71c14881cda1515a4a0a49163b2e92974a8217962edf51dbe8b74fc2cba41aa7e8679b1908615da8917c786c6b3ca8e5abf84186a2bf9a57d6dced9bdaf1b6537169f514ab4f645527f26303a94631cc7ee6254af2d1d085ce825c1bebdf360f5516bd83025b3ad435cde523ba4f6b45511ca7486f780469aa35c42ab83da64531b531ab7a883a42c420bf223a659c5a64a56a2359792b3719fc0948dd57bf9bd6bf3699e4e24453ce63ef4c4f65039372c1ad63a6c25d228b3070448e758c6977645ea31d7be819a09f09a16408a4ef611b278ac6200cb26d9968d5865ee99e14f554e4a5d0fc1cbd62739bc1a26ba8c3f4a9531a8d79a1af75a6b25c57c22434698a58eca4723cc7d8989d949321a9a17113632e192dbbb39a92dce42ff923d8398eab215e9b163e1a0a8cbfa980ebde66f0814aced6ee91d93b1e3b00866518826b3542fd6e214dae994c7933e5c79e36fd8022fcbe8618ceeb7d97187b6eba6614c5f9288a226c29d4ff45051c3da2590f2b9a1d7531c4b91690685cd419a1b9fac90a2943316974d22c1dd01f20c4674251c5442b3625447abeefca6534c0d4c810b99a140e4ef716562d90801e345106541a9732ad85ae85d53061ac46b6d30b18d9bd6a707fe6391802cadb9ffd79478de88a9f12f6143e6046a5891de1a1e9f90750c3bfdff03f0bfb7a20b81544030174a636544dc03560c20e5445beb8926178a8ace58b3dc2528e29a2ddaa9c518940bbc451d7e67219f844ec9fa4dcc0a8d14ed1e73fb1495c2fcb73438f8ea9d1b692eb54742c8a727eb2e7adbce048ed686b544209b40239f4555696a7b0a239239cdb412f68c0b764dd325788e6b8bb317457089051e5269c29bfc5f0c1fc43a54af472d9abeca0935fbd04954d62178ce7b616ae3d1571cd01428011f330ad7894712a0e4710bd1dc433808ab98bed9129994328984823f52196d42af61fcaf29a1fd2909b130235539fd534e1d418af457b786b6ac240249bb70d536e1b7a80de2704b63410f155b9100d552f14b21612cd5343a53668d5d30ffdc34bd543722287ddbbd9491c63bb05f7674bedf7f3c8f9f4c83d1c74d5c5a1c7176c2c4933d5db28160b8240d81a932a41f94f7ef538c574e0d197d6229d344dbadc5796c8de013f70a886cfab19599838e4634fa2b2af98c6f7b85c24ea6bbba26633637ae21cf3c7a0765e91b6798b0032199edd95c9a319b7f6655a9686d3c8ac59d6c45f300a93232ec956855d880f8f7d2da23051228ce4389c4a244b8b7b85cebcd653d657efe95b507243665b028d28839ae6c5ced8a78389e1039bd1b78839aeda5fbfb2021405df3c7090414a3fcc18e38cbc8c0c658a58075181423e440d7e2624773021720b2a9cf8b558b75e2715a3d41f808998502ed164d9d4649770da063158e2a7ce6416333b17d0c29b6c8edd8630d6d4c23f66ace3d93a487da0088f26667f934e024cd6820c589a2274f6069e564b1e5f13951ba3aa8093898727f9945bcb892f41de8babab15ff94c55ee78c9de13fafa48239dbc17eec4bf5e7f5d906fd68fc587a5a79201a7444c7bc1c27d798318a02f4884494242761bb6a4aa1e7a1898bc1feba37262ba099552b15a6366fcbdc8f5e84c9d8ed16a95133b08d94d55f1766b75f31d2087bb47337282aa5d01bf2235fa5c8ea1e1ba4b64c106627e537a95ef857235b14b860336b2321684003e74aa208fc36811346836153e7ff9637f9062db7c466268fa05b8a55ec3b256d46e3d82bdf78c75bf7fbafba150e1dd79a457df304f5648df0751203af74718aefe25947ca0f32c6e2565f18fd68c161f7d474ca4cc90e1c2c865f4dfaaec1ea559e36d88d8f6fc6b59d05d42da30c8f3f40795e2bb10fafb84bad4ab6e79f70bf9817b18b997e61c4e847817f6a49ba88cc183d4fc338caca33e9a0ffcdcf2a75613e300c304786908e0b81e74ffd93c3dadb1f1b6ed62d66d0b0931016d8732161f48bee84d0f808201df926d5a71842ac2a77ee5211c189f903e660165bdd07638b91cafd746eaf27ee29352e6d808240b5062f53fa40254393e1ea0931ad3e0eb98eddf723c1024707ca633bfb7332b091376684360080742591b51a8c7a70955042034fd1bc5e5d31de3c342b0ec897662b923a7b54747b96867fe3d6c56b2426718ed6acecc7af5f71b351869590cf2ec9d80b5972830b39dbd5896536fc4febc65b8ef752199abc73c52ac043e5802b2f9de646bdedcb30e9e3ae2c94df6e11de37f02597209241de93a99f5dd4d5cb42c95c6c0"}, {0xc0, 0x4, 0xc6, "2c310177f611d3cc247b04c64da69fb868499d8226e4cb758e68ec99c026fb49eca44fedba007c4ffeda037047475cd6717aa97081556ccd4e606395d3e5dc761fedced5d7f483571cdf4c1e571c9365b340600dd6ff79386d8f9aa438b5c0b8f9e35d98b92cd6f2cb8e0b509a7cd162d6cadf0c307d7f291356b00439aef61b434a3369a69a3d127f492140bbb962f95856c840c501d32183d3f05b046200ac09bfcae651b7014538b49dca"}, {0x98, 0x6, 0x6c8d8444, "b00692eaff5f46f21db6bc15e4d2a07a02c821e97ada3f098aefa981727bdac0aa855324eb98d8555e80175b6da5d5116c39c8e160c4295f14315247f403e1d95520c235e502d6cc32683b836e06eb9b5c51496484cca10bdbee959b6ab639ad54fac2b8ff7016ab23ce4a1ad8d20a7023fc94bbaab51d9813c8e4c6f9fdcb1794"}, {0x20, 0x10f, 0x5, "29e12d50225c972280891a11"}, {0xb8, 0x110, 0x8, "5096c025731dd1b55fe7123c26ea5e4688060f22cbc22ae5cb20eb42f63b8a7759601bfed34268383a7eb4a742d0913bd121524d8659a94c9827761175cb9bf9f986a6abe1dceba9ae19ce26de72e5c8300006b639ea28605e002497edde259410064915437fd35bcd566a81e816a3e9f3679af142b96243c67d631f3ad6c0af00e3e7cf4ef822cdcda0950ae9de94e3523a9b6ca4003f539bec6d0db00deeffd70895"}, {0x1010, 0x10e, 0x3, "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"}], 0x3328}}], 0x4, 0x20000000) sendmsg$alg(r4, &(0x7f0000006d80)={0x0, 0x0, &(0x7f0000006d00)=[{&(0x7f0000006ac0)="ea8f8190abcfdb3c7830f14cec18aa824842319c056fe3f54de431f946aa6a2df9ba655266531ad438b4dba880c03f7d00196709de180d70527eca0a7299023d4c18dee8d21037963322cc57884420fb0b2d8121cb5477c8977f848759410dc7631086bfae4118b8800b228a090468e28913f8f9e0b4fb74d7fac639244a05f7b326b2fff6d62e7c5d99b024b9232c5674ceefa95794d21949384c371175917df317861d1d192d1dc3e8bd418911350eb1a3ac973c8d363ea2a4020c8b20b528956d6f83b9fbe0f7302f949b409cd5db7dcaf6274f", 0xd5}, {&(0x7f0000006bc0)="14ca75c6e8205eb57e8d4a97d225933f534b383b724e2edc818dc4b552880ade505858c950dde03edf098d0be4d40ebb7b156082bbb119780df2cf834f03c794936777cfd9fd0bf774d191986c716453957f430ec53cb4da1749c8cd28d5ecb0564f382cd044d42f465f82073bf4208137d6dbba85bde830ad71e032fb5c0cb7acc1d8e7d4c9cc90271f9e8b9ebe1057b9ff5669", 0x94}, {&(0x7f0000006c80)="ee00d84fdd6d0fe5a7b59ccc278c7b0e96601256951ba3c18456350922688dcabdd6d46d4a778d6fd74ba0ab8929a986f073e1277adf25e32deaadd3a2aef60cb3433936f507", 0x46}], 0x3, &(0x7f0000006d40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x30, 0x8084}, 0x8800) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) [ 417.225029][T12776] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f00000001c0)=0x8) [ 417.279323][T12775] sctp: [Deprecated]: syz-executor.2 (pid 12775) Use of struct sctp_assoc_value in delayed_ack socket option. [ 417.279323][T12775] Use struct sctp_sack_info instead 21:23:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val={0x0, 0x0, 0x7}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xf98, 0x4, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x199, "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"}]}}}}}, 0xfca) 21:23:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 417.411484][T12781] sctp: [Deprecated]: syz-executor.2 (pid 12781) Use of struct sctp_assoc_value in delayed_ack socket option. [ 417.411484][T12781] Use struct sctp_sack_info instead 21:23:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) 21:23:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000200003041dfffd946f6105000a00000a1f0034f216feffff080018007fffffff", 0x24}], 0x1}, 0x0) 21:23:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) rt_sigqueueinfo(r3, 0x39, &(0x7f00000010c0)={0x0, 0x0, 0xfffff696}) r4 = gettid() tkill(r4, 0x1000000000016) rt_sigqueueinfo(r4, 0x39, &(0x7f00000010c0)={0x0, 0x0, 0xfffff696}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_GETNSID={0x2c, 0x5a, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NETNSA_PID={0x8, 0x2, r3}, @NETNSA_PID={0x8, 0x2, r4}, @NETNSA_FD={0x8, 0x3, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x80) [ 417.911551][T12798] sctp: [Deprecated]: syz-executor.2 (pid 12798) Use of struct sctp_assoc_value in delayed_ack socket option. [ 417.911551][T12798] Use struct sctp_sack_info instead [ 418.241497][T12792] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:25 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:23:25 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x8007c2, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:23:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 418.692776][T12815] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.710750][T12818] Invalid argument reading file caps for /dev/fd/3 [ 418.779304][T12820] Invalid argument reading file caps for /dev/fd/3 21:23:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 21:23:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x34}}, 0x0) 21:23:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) [ 419.052288][T12822] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 419.166043][T12826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 419.175516][T12826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 419.185012][T12826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 419.212874][T12828] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.240154][T12827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) r2 = getpid() sched_setaffinity(r2, 0x1, &(0x7f0000000040)=0x5) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) [ 419.810146][T12836] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 419.868420][T12827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:23:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:23:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/18, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 421.102183][T12852] sctp: [Deprecated]: syz-executor.2 (pid 12852) Use of struct sctp_assoc_value in delayed_ack socket option. [ 421.102183][T12852] Use struct sctp_sack_info instead 21:23:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/18, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x100}, 0x8) 21:23:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)) [ 421.641647][T12865] sctp: [Deprecated]: syz-executor.2 (pid 12865) Use of struct sctp_assoc_value in delayed_ack socket option. [ 421.641647][T12865] Use struct sctp_sack_info instead 21:23:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/18, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 422.075827][T12874] sctp: [Deprecated]: syz-executor.2 (pid 12874) Use of struct sctp_assoc_value in delayed_ack socket option. [ 422.075827][T12874] Use struct sctp_sack_info instead 21:23:29 executing program 5: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x30) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x4, 0x0) 21:23:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/19, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:29 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:23:29 executing program 4: r0 = epoll_create(0x800) fsetxattr(r0, &(0x7f0000000040)=@random={'os2.', '\x00'}, 0x0, 0x0, 0x0) 21:23:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:29 executing program 1: r0 = socket(0x10, 0x80000, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000002000002000000ac1e000100000000000000008e8cf51fd99885"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x4, 0x0, 0x2, 0x76}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000140)={0x1f, r3}) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="7e8f908488c65bfd") socket(0x10, 0x3, 0x0) [ 422.899417][T12884] sctp: [Deprecated]: syz-executor.2 (pid 12884) Use of struct sctp_assoc_value in delayed_ack socket option. [ 422.899417][T12884] Use struct sctp_sack_info instead [ 422.943227][T12887] __nla_validate_parse: 3 callbacks suppressed [ 422.943256][T12887] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 21:23:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000612400000000000007001000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x21) 21:23:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x404000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 423.072383][T12897] sctp: [Deprecated]: syz-executor.2 (pid 12897) Use of struct sctp_assoc_value in delayed_ack socket option. [ 423.072383][T12897] Use struct sctp_sack_info instead 21:23:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/19, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$invalidate(0x15, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x168, 0x0, 0x0, 0x0, 0x168, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'netbios-ns\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@dev, @remote, 0xff000000, 0xffffff00, 'bond_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 21:23:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "09d6728f24d75c0f6b0073aa3be91da0c41d3b"}) 21:23:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690a08cfbe9636f3eb", 0xa}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@int=0x93, 0x1) [ 423.468728][T12917] sctp: [Deprecated]: syz-executor.2 (pid 12917) Use of struct sctp_assoc_value in delayed_ack socket option. [ 423.468728][T12917] Use struct sctp_sack_info instead [ 423.557405][T12917] sctp: [Deprecated]: syz-executor.2 (pid 12917) Use of struct sctp_assoc_value in delayed_ack socket option. [ 423.557405][T12917] Use struct sctp_sack_info instead [ 423.643043][T12923] xt_CT: No such helper "pptp" 21:23:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$invalidate(0x15, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x168, 0x0, 0x0, 0x0, 0x168, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'netbios-ns\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@dev, @remote, 0xff000000, 0xffffff00, 'bond_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 423.781755][T12916] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000fff00"/19, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r1], 0x40}}, 0x0) 21:23:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 424.078951][T12936] xt_CT: No such helper "pptp" 21:23:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000001c0)={0x4, 0x2, 0x4, 0xe000, 0x400, {0x0, 0x2710}, {0x1, 0x2, 0x40, 0x3, 0x9, 0xc9, "fe66f8ff"}, 0x8, 0x2, @planes=&(0x7f0000000100)={0x1, 0x3, @mem_offset, 0x8}, 0x9, 0x0, r2}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r6, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r6, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x44000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r9) splice(r8, 0x0, r9, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x0, 0x2]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:23:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$invalidate(0x15, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x168, 0x0, 0x0, 0x0, 0x168, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'netbios-ns\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@dev, @remote, 0xff000000, 0xffffff00, 'bond_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 424.249356][T12946] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 424.385906][T12951] sctp: [Deprecated]: syz-executor.2 (pid 12951) Use of struct sctp_assoc_value in delayed_ack socket option. [ 424.385906][T12951] Use struct sctp_sack_info instead 21:23:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd29, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) set_thread_area(&(0x7f0000000040)={0x5, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1}) socket(0x10, 0x3, 0x0) 21:23:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 21:23:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000180), 0x0}, 0x20) 21:23:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$invalidate(0x15, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x168, 0x0, 0x0, 0x0, 0x168, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'netbios-ns\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@dev, @remote, 0xff000000, 0xffffff00, 'bond_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 424.506445][T12954] xt_CT: No such helper "pptp" 21:23:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xd) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 21:23:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}}, 0x0) [ 424.978290][T12970] xt_CT: No such helper "pptp" 21:23:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:23:32 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f0000000100)="4c0000001200f1ef27b5a02816eb0a00a50104004af5e08381b738c88cc055c5ac27a65ad94ab942352359845140cab742c8792cd8000000000000007c7b4c99cadd84f2d772f416d5f58992", 0x4c, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x29) 21:23:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a9", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 21:23:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000140)=0x4) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="02000c000000000179ec181002753e1cc9abe101b266d5c5332716f6d047", 0x1e}], 0x1, 0x2) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private=0xa010100}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:23:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="c2"}) clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:23:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x2, 0x0, 0x3, 0x10, {0x2, 0x0, @local}}, 0x24) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x8}}, 0x0, 0x4, 0xfffffffe, 0x3}}, &(0x7f0000000780)=0xb0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200)=0x6, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xf0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000040)=0x2) 21:23:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 21:23:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="0e102b"], 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 426.087617][ C1] sd 0:0:1:0: [sg0] tag#6327 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.098321][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB: Test Unit Ready [ 426.105081][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.114882][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.124761][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.134626][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.144390][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.154206][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.164056][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.173795][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:23:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000040)=0xb8) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r5, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c2020000", @ANYRES16=r5, @ANYBLOB="08002cbd7000fddbdf250d0000004800018014000280080003000000000008000200f2020000080003000002000008000300010000000f00010069623a67656e6576653000000d0001007564703a73797a32000000002400038008000100030000000800030001000080080003000100000008000300010000000c00098008000200400000004400098008000100ffffffff08000200040000000800020000fcffff0800010005000000080001000000000008000200f8ffffff080002002000000008000200060000005c0004800900010073797a31000000004c000780080003000100000008000200000000000800030003000000080001000b000000080001001300000008000200070000000800010005000000080002000500000008000300000000006400048024000780080003000000000008000300ff010000080004000800000008000200090000003c0007800800040005000000080001000e000000080004000800000008000400090000000800040000040000080002000000000008000400ba0000004400038008000100860c0000080002005a000000080001000800000008000100ffffffff080002000600000008000300000000000800020004000000080002000600000034000680080001000010000004000200040002000400020008000100000000000400020004000200040002000800010007000000a00001800800030007000000140002800800020009000000080001000f0000000800030000000080160001006574683a76657468305f6d616376746170000000100001006574683a6970366772653000240002800800020008000000080002000900000008000400ff01000008000400010000002c00028008000100020000000800040002000000080004000700000008000400ff07000008000300000001002000078008000200d4ca000008000100090000000c0004000000010000000000"], 0x2c8}, 0x1, 0x0, 0x0, 0x8001}, 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x22, 0xa, 0x1) [ 426.183677][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.193537][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.203362][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.213211][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.223068][ C1] sd 0:0:1:0: [sg0] tag#6327 CDB[c0]: 00 00 00 00 00 00 00 00 21:23:33 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x2, 0x0, 0x3, 0x10, {0x2, 0x0, @local}}, 0x24) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x8}}, 0x0, 0x4, 0xfffffffe, 0x3}}, &(0x7f0000000780)=0xb0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200)=0x6, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xf0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000040)=0x2) [ 427.030691][ C1] sd 0:0:1:0: [sg0] tag#6330 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 427.041342][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB: Test Unit Ready [ 427.048071][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.057909][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.067740][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.077572][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.087415][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.097446][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.107308][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.117169][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.127032][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.136866][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.146703][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.156587][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.166409][ C1] sd 0:0:1:0: [sg0] tag#6330 CDB[c0]: 00 00 00 00 00 00 00 00 [ 427.174279][ C1] sd 0:0:1:0: [sg0] tag#6331 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 427.184895][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB: Test Unit Ready [ 427.191497][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.201347][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.211178][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.221014][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.230799][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.240638][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.250463][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.260301][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.270136][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.279961][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.289812][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.299685][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.309534][ C1] sd 0:0:1:0: [sg0] tag#6331 CDB[c0]: 00 00 00 00 00 00 00 00 21:23:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x14, 0x0, 0x0, 0x2000000000000094, 0x0, 0x70bd2c, 0x1}, 0x18}}, 0xc014) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:23:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') lseek(r0, 0x1ff, 0x0) 21:23:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) 21:23:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000080)="53000000059f5de1e52055f8498a326f937fdd1529cfb2d40836f08edb08e46092b66e0b153fa0c2043f54a09c41c69fdc57a0531342e6b1d5d9134c9e9adf43cc665c32af223d42438b416a0900991c88697ae700000000", 0x58) 21:23:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a9", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 21:23:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'veth0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:23:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x2, 0x0, 0x3, 0x10, {0x2, 0x0, @local}}, 0x24) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x8}}, 0x0, 0x4, 0xfffffffe, 0x3}}, &(0x7f0000000780)=0xb0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200)=0x6, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xf0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000040)=0x2) 21:23:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000e06000000000000000d0000000000000500010006"], 0x1c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 21:23:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xa) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0c00903e7a38107115b41df6d3991c16"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 429.049793][ C0] sd 0:0:1:0: [sg0] tag#6332 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 429.060432][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB: Test Unit Ready [ 429.067215][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.077049][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.086926][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.096754][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.106575][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.116386][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.126202][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.136037][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:23:36 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x8, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x17, 0x1fd, &(0x7f0000000100)="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"}) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000)) [ 429.145850][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.155676][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.165490][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.175305][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.185128][ C0] sd 0:0:1:0: [sg0] tag#6332 CDB[c0]: 00 00 00 00 00 00 00 00 21:23:36 executing program 0: prctl$PR_GET_NAME(0x10, 0xfffffffffffffffe) 21:23:36 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 21:23:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x2, 0x0, 0x3, 0x10, {0x2, 0x0, @local}}, 0x24) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x8}}, 0x0, 0x4, 0xfffffffe, 0x3}}, &(0x7f0000000780)=0xb0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200)=0x6, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xf0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000040)=0x2) 21:23:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200000000200000000004000480040004800800034000000006140004800c0001"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 21:23:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="022c3d700000000000030000006fad627369827fe26ea50000000002000000ac1e0001000000000000000000000000d5f1ec7aaf1a4f4d6b64a1c632cfe45d000035904b495143a9c3e2ea9cb5bcb64acbdef250a6d4ca311c189bfb67d78603ab4e23ec545069b0d75c63697c7a99f02b623ee5fcd4d4ce4fb66542064e76e5"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) [ 430.096116][ C0] sd 0:0:1:0: [sg0] tag#6333 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.106732][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB: Test Unit Ready [ 430.113333][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.123207][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.133028][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.142861][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.152791][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.162624][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.172445][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.182262][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.192087][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.201911][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.211731][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.221550][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.231352][ C0] sd 0:0:1:0: [sg0] tag#6333 CDB[c0]: 00 00 00 00 00 00 00 00 [ 430.256903][T13108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.266475][T13108] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 430.274743][T13108] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a9", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 21:23:38 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 21:23:38 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02000000050000000cbd700000000000030000000000000002000000ac1e00010000000000000000c9e832a333e279fd1ed9da7d9896542996f886080088527c51128878be234febdc56ac5b6a28d2808e7235e871219ebefa3de4157e0d860e5f1f715cb4322763f2bd54cb6ff426a1a6c819b259374dc177a0475dc73368f486c6f4d033d34e0f2f3cce8f0c38f491d3d2cccc186e0c58aca2df0ba5419c2764bcb7396e60673bc6113895f89d1050edc4eda53f1dfa58f718d0e30d3d89edb0a6fa"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:23:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r1, 0x29, 0x6, 0x0, &(0x7f0000013000)) close(r0) 21:23:38 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x8, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r6 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r7}, &(0x7f0000000200)=0x14) 21:23:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000040)=0x4) [ 432.091354][T13124] IPVS: ftp: loaded support on port[0] = 21 21:23:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000002cbd7000f8000000030000000000000002000000ac1e00010000000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:23:39 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 21:23:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xe5, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff63, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 21:23:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000040)=0x4) 21:23:39 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 21:23:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x20004085) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) fchdir(r1) [ 433.306420][T13124] IPVS: ftp: loaded support on port[0] = 21 [ 434.134294][ T931] tipc: TX() has been purged, node left! 21:23:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a9", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 21:23:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0x4d}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 21:23:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000040)=0x4) 21:23:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 21:23:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f00000001c0)="db267235135743ec582a5debcc9098d69f356f6c6aab5adc73932d2e5839a2a3d43e39d42c105bdbd98122fcef26bfca5745ec3a2876be890b70a9405c3b57b611e920b2801864bfa6c747965c386bfcfbc266ef330bdeba") sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02000000050000002cbd700000000000030000000000000002000000ac1e0001000000000000000001cbbf448fd3816049f7021d9d0edab4bf6f836b29bbb44953ed5441e30acd2ca9aca81046ba56693ee736c645d231ed36bd250e6e1873f7ae56652dcaa9a6da2fdd50b4dd8cb05b7ac9a452bc6f1a34d99aade42f48ec5921eb3580c18a64f88b7720eddc01419419817dd682460ef3d72ed7e9b28ff8498f7dd0a6f476513c94"], 0x28}}, 0x81) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) socket(0x10, 0x3, 0x0) 21:23:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) [ 435.414228][ T1531] tipc: TX() has been purged, node left! 21:23:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000040)=0x4) 21:23:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02000000b82ad98b9e62b2530000000000000000000000000082c67295ad5bbb0a41fbf5ec5f448e271f48ce8f53973a02ea8679935776480aaa1c9c787017cf6467f424a0ddb553f81d660ba2021d5d421aa6687dfc89da399a30145c590cf0d16f55c8b198c010ae1b642e75ba3fa9dd1a973d2550e86b6766733f8232d5c0f67a2f56999eb013a58e513461bc7da4f6fa715a4f54511a4d1afc1de0a4d9f29f8a6272264f6f0ad50300000046058336b1b7b852e5e52f059e5a73"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:23:42 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@empty}}, 0xe8) 21:23:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) close(r3) write$binfmt_elf64(r1, 0x0, 0x0) 21:23:42 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uhid\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0b000000734c241af14252797a310000800000000000000000000000000000000000000000000000000000000100000080000000000000000000000000000000000400dc199041deffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000ed4cec8594d4ba05000000000000000073797a31008b0d00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000974ae40902b4b41f73797a310000000063afe54a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) write$P9_RWRITE(r1, &(0x7f0000001a00)={0xb}, 0xfdc4) keyctl$set_reqkey_keyring(0xe, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 21:23:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8e1a00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000ddd335902838a41060", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_gact={0x18, 0x1, 0x0, 0x0, {{0x9, 0x2, 'gact\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) [ 436.135893][T13250] UHID_CREATE from different security context by process 587 (syz-executor.0), this is not allowed. [ 436.149976][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 436.184303][ T31] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [sL$ñBRyz1] on syz1 21:23:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf250100040008000100ffffffff08000100030000000800020002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r5, @ANYBLOB="00012bbd7000fddbdf25010000009c010c8014000b80080009001751c75208000a0063ae000044000b8008000a00e119000008000a000b67000008000a00398a000008000a00d2cb0000080009002c0e684208000a0059a100000800090046f9965208000a00526b00000c000b8008000a001e9b00001c000b8008000900d7749f5908000a00ef1400000800090017c7e6573c000b80080009005267973f08000a007145000008000a007b58000008000a0083d9000008000a002ead000008000a009af900000800090080ea9c024c000b80080009007ac7be7e080009006f35ea2008000a005fa3000008000a0048b8000008000a00dc0c000008000900728c422f08000900e511e279080009002683504308000a00904b000054000b8008000a0099b2000008000a00552d000008000a00f443000008000900d77b447208000a00ee6c000008000900ed88ae5f08000900398b4a2508000a00f352000008000900dfe5717d08000a00c81600000c000b8008000a006f17000024000b8008000a00273700000800090072800b4708000900f569663508000a00817f00000c000b8008000a00a2040000"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1b4, r5, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x174, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e32ac10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4401}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x815a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa21a}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40ec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4aa7a4e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc156}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x320f7e43}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8858}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61de65cf}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4025}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5165f284}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6953}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ae73f52}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfa7f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a3d0657}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x661b11d2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a54ddd8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x348b1722}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4358}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d6e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65881c24}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7150d01f}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26a4ea86}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa837afc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdcf4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7858}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2261599d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x453f5965}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8954}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4585e894}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x24e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3beb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4056}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24c29387}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fa65d52}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde36}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1cf9ab65}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c20a86}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51afc9fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f7f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63a3ab3a}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x20048850}, 0x24044054) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x3, 0x9e22, 0x6}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 21:23:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000003040)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x601, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 21:23:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)) 21:23:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 21:23:45 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:23:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) [ 438.560859][T13305] NFS: invalid root filehandle 21:23:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={'mcryptd(crc32c)\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={'mcryptd(crc32c)\x00'}}) 21:23:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:23:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02000000050000002cbd7000000000000300000000000000dfffffffab1e000100000000000000002698454e456fabfbc137d4a04f99bbdcdc5f73355c764fe72cc3d2e049bf27f6365c56bc75fbed966fae5835a24506e6db16adc6772e01f020fea983c70fcd73de1ca65dad8ff976da4801fe74eddedaf1183c37160260b2d21a44506cd70e76b85e1cfd555c4e50ff3b33fe29f7094b96d384f76a202e3fa0350f80b4fb54eb08ef3d72811c"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 21:23:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}]}}}]}, 0x3c}}, 0x0) 21:23:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/150, 0x96}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000dc0)=ANY=[@ANYBLOB="140000000010000017fa3255fd16447d29e8b30f3dd5a6d0811db4e4cabf4f8f61ebfcb8f9fd722966669ce459fc9b8e33edecc80db08fef0f503f394c5738621ec2bf3a70c56fb2815550687b5feedbee858cbefe1834ecc6b83f865d64423bd1a8aa30eb940949042b8ee61366a7027c79ad098b9da034a44251af2ac6db1daa1f2f876dd4c1b902c878d1ec636e720fc9a6b23b19ce82ce938d9e007ae7b1b1e4944d8b3e5f51667a3e21aab89bcda7de06008bcbb0e28b51716ac40f142295cd8873d78a15a03a6737f9f5be54a9164f88c26d31f33ea1abf764a25e3f45bce8f76c5af6b602bb194b3f797a7ad650ec59b7be609398e199e819e3e8cce3da0bc39085ea1597bcebf567a69d36d71ba04dc23ea712bc1f440bdd73b6d1d247cb7fc5d13a06e2f647a1e881892782682bf6535b95931d2ec22975f0647f7b37e9ee297e55180296032dee6e9cb8cd73ba4066725ec9257767af582d3f6ca4be7c64ad68aa9b6484ffca712173f5363ac135d31a26bbc853ff289c0a50c1f26e417a78920ca097f33f4db09632499a5d48390000000000000000000000000000c909fea5d0ae75a91bd28bd3878891b27b97d3267977f80367b2d040176bee0d8f348f31ed6452001013029cba88681b47f2f7c26b8912fdd6a709f6947cb916195ec0ff0d2ff84d66bb067bbe1ffe08db5d04a64bb6df838c75e5f1e50d783b35152fdba54ae7166723e9f34fd966f9cebdedd4d3770908d1e9afcff02cf7fa7d7acb81fd87d90731c80905802b7e55adfdda4120c507153af1285e47c5dc71af52749bc0a16884c20f3d3adfde929ebcdac7b8b6a723a1df81f3aa1fbd452c762d521ddfe37ee08c25a9dae55c6c37a92f21c3bc699168cbd33f74106a35aef0d9be149070469e6dea44571ef125f4501b453e838a61f2c6eb0f58348eb58156e9e633169a64e6"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 439.057990][T13333] IPVS: ftp: loaded support on port[0] = 21 [ 439.192151][T13321] could not allocate digest TFM handle mcryptd(crc32c) [ 439.192588][T13318] could not allocate digest TFM handle mcryptd(crc32c) 21:23:46 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffa, 0x0, [{}, {0x0, 0x7}]}}) 21:23:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02000000050000008fb80d8bdfa0b9a045030000000000000002000000ac92e6de60210ef165c21e000100000000000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x8) [ 439.341069][T13321] could not allocate digest TFM handle mcryptd(crc32c) [ 439.351347][T13341] could not allocate digest TFM handle mcryptd(crc32c) 21:23:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/150, 0x96}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 21:23:46 executing program 1: r0 = socket(0x10, 0x3, 0x7fffffff) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{}, {0x2b}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f00000001c0)) 21:23:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="c6edbccf", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 439.896030][T13397] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 21:23:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/150, 0x96}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000a00010062617369630000005800020054000300380001000c000100736b6265646974"], 0x88}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 440.139055][T13405] ===================================================== [ 440.146043][T13405] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 440.153859][T13405] CPU: 1 PID: 13405 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 440.162532][T13405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.172586][T13405] Call Trace: [ 440.175897][T13405] dump_stack+0x1c9/0x220 [ 440.180245][T13405] kmsan_report+0xf7/0x1e0 [ 440.184679][T13405] __msan_warning+0x58/0xa0 [ 440.189187][T13405] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 440.194657][T13405] ___bpf_prog_run+0x214d/0x97a0 [ 440.199597][T13405] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 440.205752][T13405] ? bpf_skb_get_nlattr+0x290/0x290 [ 440.211230][T13405] __bpf_prog_run32+0x101/0x170 [ 440.216074][T13405] ? kmsan_get_metadata+0x4f/0x180 [ 440.221173][T13405] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.226969][T13405] ? ___bpf_prog_run+0x97a0/0x97a0 [ 440.232067][T13405] sk_filter_trim_cap+0x42a/0xcc0 [ 440.237089][T13405] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.242886][T13405] ? kmsan_get_metadata+0x11d/0x180 [ 440.248080][T13405] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.253879][T13405] unix_dgram_sendmsg+0x1987/0x3c30 [ 440.259242][T13405] ? kmsan_get_metadata+0x11d/0x180 [ 440.264430][T13405] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 440.270513][T13405] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 440.275875][T13405] ? unix_dgram_peer_wake_me+0x7d0/0x7d0 [ 440.281494][T13405] ____sys_sendmsg+0x12b6/0x1350 [ 440.286431][T13405] __sys_sendmmsg+0x5fe/0xd60 [ 440.291111][T13405] ? kmsan_internal_set_origin+0x75/0xb0 [ 440.296732][T13405] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 440.302618][T13405] ? kmsan_copy_to_user+0x81/0x90 [ 440.307646][T13405] ? kmsan_get_metadata+0x11d/0x180 [ 440.312827][T13405] ? kmsan_get_metadata+0x11d/0x180 [ 440.318021][T13405] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.323817][T13405] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 440.329873][T13405] ? prepare_exit_to_usermode+0x1ca/0x520 [ 440.335589][T13405] __se_sys_sendmmsg+0xbd/0xe0 [ 440.340345][T13405] __x64_sys_sendmmsg+0x56/0x70 [ 440.345197][T13405] do_syscall_64+0xb8/0x160 [ 440.349704][T13405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.355587][T13405] RIP: 0033:0x45ca29 [ 440.359471][T13405] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 440.379061][T13405] RSP: 002b:00007f93f206fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 440.387468][T13405] RAX: ffffffffffffffda RBX: 00000000004fc580 RCX: 000000000045ca29 [ 440.395429][T13405] RDX: 0000000000000002 RSI: 0000000020003340 RDI: 0000000000000003 [ 440.403393][T13405] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 440.411352][T13405] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 440.419307][T13405] R13: 00000000000008dd R14: 00000000004cba1f R15: 00007f93f20706d4 [ 440.427269][T13405] [ 440.429576][T13405] Uninit was stored to memory at: [ 440.434590][T13405] kmsan_internal_chain_origin+0xad/0x130 [ 440.440292][T13405] __msan_chain_origin+0x50/0x90 [ 440.445212][T13405] ___bpf_prog_run+0x6cbe/0x97a0 [ 440.450142][T13405] __bpf_prog_run32+0x101/0x170 [ 440.454974][T13405] sk_filter_trim_cap+0x42a/0xcc0 [ 440.459981][T13405] unix_dgram_sendmsg+0x1987/0x3c30 [ 440.465164][T13405] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 440.470520][T13405] ____sys_sendmsg+0x12b6/0x1350 [ 440.475438][T13405] __sys_sendmmsg+0x5fe/0xd60 [ 440.480096][T13405] __se_sys_sendmmsg+0xbd/0xe0 [ 440.484844][T13405] __x64_sys_sendmmsg+0x56/0x70 [ 440.489697][T13405] do_syscall_64+0xb8/0x160 [ 440.494189][T13405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.500059][T13405] [ 440.502366][T13405] Uninit was stored to memory at: [ 440.507376][T13405] kmsan_internal_chain_origin+0xad/0x130 [ 440.513088][T13405] __msan_chain_origin+0x50/0x90 [ 440.518023][T13405] ___bpf_prog_run+0x6c64/0x97a0 [ 440.522941][T13405] __bpf_prog_run32+0x101/0x170 [ 440.527773][T13405] sk_filter_trim_cap+0x42a/0xcc0 [ 440.532782][T13405] unix_dgram_sendmsg+0x1987/0x3c30 [ 440.537963][T13405] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 440.543325][T13405] ____sys_sendmsg+0x12b6/0x1350 [ 440.548246][T13405] __sys_sendmmsg+0x5fe/0xd60 [ 440.552907][T13405] __se_sys_sendmmsg+0xbd/0xe0 [ 440.557653][T13405] __x64_sys_sendmmsg+0x56/0x70 [ 440.562489][T13405] do_syscall_64+0xb8/0x160 [ 440.566976][T13405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.572843][T13405] [ 440.575160][T13405] Local variable ----regs@__bpf_prog_run32 created at: [ 440.581987][T13405] __bpf_prog_run32+0x87/0x170 [ 440.586744][T13405] __bpf_prog_run32+0x87/0x170 [ 440.591483][T13405] ===================================================== [ 440.598393][T13405] Disabling lock debugging due to kernel taint [ 440.604538][T13405] Kernel panic - not syncing: panic_on_warn set ... [ 440.611123][T13405] CPU: 1 PID: 13405 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 440.621160][T13405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.631195][T13405] Call Trace: [ 440.634473][T13405] dump_stack+0x1c9/0x220 [ 440.638792][T13405] panic+0x3d5/0xc3e [ 440.642705][T13405] kmsan_report+0x1df/0x1e0 [ 440.647199][T13405] __msan_warning+0x58/0xa0 [ 440.651687][T13405] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 440.657137][T13405] ___bpf_prog_run+0x214d/0x97a0 [ 440.662059][T13405] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 440.668197][T13405] ? bpf_skb_get_nlattr+0x290/0x290 [ 440.673399][T13405] __bpf_prog_run32+0x101/0x170 [ 440.678247][T13405] ? kmsan_get_metadata+0x4f/0x180 [ 440.683341][T13405] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.689144][T13405] ? ___bpf_prog_run+0x97a0/0x97a0 [ 440.694239][T13405] sk_filter_trim_cap+0x42a/0xcc0 [ 440.699248][T13405] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.705056][T13405] ? kmsan_get_metadata+0x11d/0x180 [ 440.710239][T13405] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.716032][T13405] unix_dgram_sendmsg+0x1987/0x3c30 [ 440.721215][T13405] ? kmsan_get_metadata+0x11d/0x180 [ 440.726424][T13405] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 440.732496][T13405] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 440.737857][T13405] ? unix_dgram_peer_wake_me+0x7d0/0x7d0 [ 440.743483][T13405] ____sys_sendmsg+0x12b6/0x1350 [ 440.748423][T13405] __sys_sendmmsg+0x5fe/0xd60 [ 440.753108][T13405] ? kmsan_internal_set_origin+0x75/0xb0 [ 440.758728][T13405] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 440.764616][T13405] ? kmsan_copy_to_user+0x81/0x90 [ 440.769636][T13405] ? kmsan_get_metadata+0x11d/0x180 [ 440.774819][T13405] ? kmsan_get_metadata+0x11d/0x180 [ 440.780001][T13405] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.785793][T13405] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 440.791843][T13405] ? prepare_exit_to_usermode+0x1ca/0x520 [ 440.797553][T13405] __se_sys_sendmmsg+0xbd/0xe0 [ 440.802305][T13405] __x64_sys_sendmmsg+0x56/0x70 [ 440.807141][T13405] do_syscall_64+0xb8/0x160 [ 440.811633][T13405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.817504][T13405] RIP: 0033:0x45ca29 [ 440.821384][T13405] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 440.840982][T13405] RSP: 002b:00007f93f206fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 440.849379][T13405] RAX: ffffffffffffffda RBX: 00000000004fc580 RCX: 000000000045ca29 [ 440.857337][T13405] RDX: 0000000000000002 RSI: 0000000020003340 RDI: 0000000000000003 [ 440.865308][T13405] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 440.873264][T13405] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 440.881227][T13405] R13: 00000000000008dd R14: 00000000004cba1f R15: 00007f93f20706d4 [ 440.890548][T13405] Kernel Offset: 0x600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 440.902128][T13405] Rebooting in 86400 seconds..