[ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2020/09/14 10:45:33 fuzzer started 2020/09/14 10:45:34 dialing manager at 10.128.0.26:36591 2020/09/14 10:45:34 syscalls: 1545 2020/09/14 10:45:34 code coverage: enabled 2020/09/14 10:45:34 comparison tracing: enabled 2020/09/14 10:45:34 extra coverage: enabled 2020/09/14 10:45:34 setuid sandbox: enabled 2020/09/14 10:45:34 namespace sandbox: enabled 2020/09/14 10:45:34 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/14 10:45:34 fault injection: enabled 2020/09/14 10:45:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/14 10:45:34 net packet injection: enabled 2020/09/14 10:45:34 net device setup: enabled 2020/09/14 10:45:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/14 10:45:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/14 10:45:34 USB emulation: enabled 2020/09/14 10:45:34 hci packet injection: enabled 10:47:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0), 0x25d) 10:47:33 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde917"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 10:47:34 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0xfa38) 10:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/242, 0xf2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x898d, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x0) accept$inet(r4, 0x0, 0x0) shutdown(r3, 0x0) 10:47:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 10:47:34 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@sndrcv={0x2c}], 0x2c}, 0x0) syzkaller login: [ 184.850133][ T6866] IPVS: ftp: loaded support on port[0] = 21 [ 185.035606][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 185.141196][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.149064][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.158150][ T6866] device bridge_slave_0 entered promiscuous mode [ 185.159415][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 185.168981][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.178670][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.187222][ T6866] device bridge_slave_1 entered promiscuous mode [ 185.216009][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.227993][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.257825][ T6866] team0: Port device team_slave_0 added [ 185.267546][ T6866] team0: Port device team_slave_1 added [ 185.302098][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.309073][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.383247][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.408315][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 185.414829][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.435181][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.465701][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.569415][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 185.580235][ T6866] device hsr_slave_0 entered promiscuous mode [ 185.595183][ T6866] device hsr_slave_1 entered promiscuous mode [ 185.735429][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 186.032610][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 186.057338][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 186.080358][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 186.239610][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.248177][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.258532][ T6870] device bridge_slave_0 entered promiscuous mode [ 186.280286][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.292344][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.300327][ T6868] device bridge_slave_0 entered promiscuous mode [ 186.314075][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.321321][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.329233][ T6868] device bridge_slave_1 entered promiscuous mode [ 186.353388][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.363658][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.372637][ T6870] device bridge_slave_1 entered promiscuous mode [ 186.453642][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.466508][ T6866] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.513778][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.553659][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.569797][ T6866] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.581624][ T6866] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.619230][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.672910][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 186.683166][ T6866] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.711532][ T6868] team0: Port device team_slave_0 added [ 186.720507][ T6868] team0: Port device team_slave_1 added [ 186.739744][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 186.801761][ T6870] team0: Port device team_slave_0 added [ 186.822919][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.830058][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.861315][ T3938] Bluetooth: hci0: command 0x0409 tx timeout [ 186.868088][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.888122][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.897753][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.927443][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.945612][ T6870] team0: Port device team_slave_1 added [ 187.089598][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.097508][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 187.107755][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.134846][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.156827][ T6868] device hsr_slave_0 entered promiscuous mode [ 187.164539][ T6868] device hsr_slave_1 entered promiscuous mode [ 187.172271][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.180177][ T6868] Cannot create hsr debugfs directory [ 187.204453][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.211613][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.239528][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.271011][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 187.300678][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.309963][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.318138][ T6874] device bridge_slave_0 entered promiscuous mode [ 187.327677][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.334882][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.341399][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 187.342917][ T6874] device bridge_slave_1 entered promiscuous mode [ 187.357936][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.366902][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.375317][ T6872] device bridge_slave_0 entered promiscuous mode [ 187.416162][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.425606][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.434259][ T6872] device bridge_slave_1 entered promiscuous mode [ 187.452302][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.468251][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.491141][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 187.543368][ T6870] device hsr_slave_0 entered promiscuous mode [ 187.556326][ T6870] device hsr_slave_1 entered promiscuous mode [ 187.564721][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.573806][ T6870] Cannot create hsr debugfs directory [ 187.608590][ T6874] team0: Port device team_slave_0 added [ 187.622671][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.639415][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.668071][ T6874] team0: Port device team_slave_1 added [ 187.731214][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 187.766106][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.775106][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.803370][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.816233][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.823636][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.849998][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.872486][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.887228][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.892955][ T3938] Bluetooth: hci5: command 0x0409 tx timeout [ 187.908291][ T6876] device bridge_slave_0 entered promiscuous mode [ 187.918926][ T6872] team0: Port device team_slave_0 added [ 187.935958][ T6872] team0: Port device team_slave_1 added [ 187.947930][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.960547][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.970441][ T6876] device bridge_slave_1 entered promiscuous mode [ 188.008712][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.026996][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.054682][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.073427][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.085241][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.109017][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.117947][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.146877][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.180464][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.228647][ T6876] team0: Port device team_slave_0 added [ 188.257557][ T6874] device hsr_slave_0 entered promiscuous mode [ 188.264979][ T6874] device hsr_slave_1 entered promiscuous mode [ 188.273408][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.281968][ T6874] Cannot create hsr debugfs directory [ 188.292685][ T6872] device hsr_slave_0 entered promiscuous mode [ 188.299664][ T6872] device hsr_slave_1 entered promiscuous mode [ 188.307868][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.315981][ T6872] Cannot create hsr debugfs directory [ 188.326345][ T6876] team0: Port device team_slave_1 added [ 188.340350][ T6868] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 188.407807][ T6868] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 188.419272][ T6868] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 188.449641][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.457412][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.490505][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.509664][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.517232][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.546097][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.558987][ T6868] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 188.596316][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.638225][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.648559][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.692942][ T6876] device hsr_slave_0 entered promiscuous mode [ 188.700167][ T6876] device hsr_slave_1 entered promiscuous mode [ 188.707573][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.715380][ T6876] Cannot create hsr debugfs directory [ 188.736071][ T6870] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 188.748620][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.758137][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.766986][ T3938] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.774292][ T3938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.784242][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.793347][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.802058][ T3938] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.809131][ T3938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.838724][ T6870] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 188.853506][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.863523][ T6870] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 188.883225][ T6870] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 188.901593][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.913077][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.939988][ T2634] Bluetooth: hci0: command 0x041b tx timeout [ 189.018074][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.030356][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.090804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.108586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.118625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.171238][ T3938] Bluetooth: hci1: command 0x041b tx timeout [ 189.185552][ T6866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.198013][ T6866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.216345][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.226296][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.236783][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.246059][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.255026][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.352666][ T6874] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 189.370124][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.385028][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.418723][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 189.425823][ T6874] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 189.444679][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.464449][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.487814][ T6874] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 189.518729][ T6872] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 189.528077][ T6872] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 189.553108][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.562824][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.570517][ T6874] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 189.583967][ T3298] Bluetooth: hci3: command 0x041b tx timeout [ 189.594917][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.609837][ T6872] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.637432][ T6872] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 189.696548][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.706602][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.717003][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.724461][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.733314][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.744346][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.753102][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.760164][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.768331][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.787305][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.811366][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 189.819415][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.829144][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.838999][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.872150][ T6876] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 189.893216][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.903145][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.913764][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.924857][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.935118][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.944579][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.960541][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.971672][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 189.978200][ T6876] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 189.996409][ T6876] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 190.015006][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.023971][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.033531][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.043260][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.057281][ T6868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.069939][ T6868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.092593][ T6876] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 190.111633][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.120227][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.135748][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.146545][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.158691][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.165830][ T3298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.179162][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.196614][ T6866] device veth0_vlan entered promiscuous mode [ 190.213336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.222647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.232823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.240615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.318631][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.326644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.337592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.346738][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.354257][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.362359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.377548][ T6866] device veth1_vlan entered promiscuous mode [ 190.418885][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.435437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.448003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.457490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.465479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.473058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.480786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.489008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.498101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.507180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.516453][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.573550][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.582949][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.596989][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.606098][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.618936][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.627899][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.637142][ T3938] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.644294][ T3938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.655950][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.676437][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.685367][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.713264][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.729268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.738419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.787898][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.797485][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.807893][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.815044][ T3298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.824584][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.833896][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.847320][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.875573][ T6866] device veth0_macvtap entered promiscuous mode [ 190.899033][ T6868] device veth0_vlan entered promiscuous mode [ 190.911649][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.919776][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.928937][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.939243][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.956757][ T6866] device veth1_macvtap entered promiscuous mode [ 190.978248][ T6868] device veth1_vlan entered promiscuous mode [ 190.994837][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.011809][ T3298] Bluetooth: hci0: command 0x040f tx timeout [ 191.020202][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.039735][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.071884][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.079826][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.089895][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.110154][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.118247][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.140748][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.149415][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.157936][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.170585][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.182779][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.192629][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.229885][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.249741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.251205][ T3938] Bluetooth: hci1: command 0x040f tx timeout [ 191.262833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.277216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.286737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.299995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.345544][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.375377][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.382677][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.392509][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.401315][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.409921][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.419366][ T3938] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.426555][ T3938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.434379][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.443200][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.452088][ T3938] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.459160][ T3938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.467220][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.476197][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.487413][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.496773][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.512522][ T6870] device veth0_vlan entered promiscuous mode [ 191.522014][ T3298] Bluetooth: hci2: command 0x040f tx timeout [ 191.536371][ T6874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.548219][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.563248][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.577231][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.586737][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.600606][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.610167][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.623326][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.634539][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.645556][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.657550][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.665623][ T2634] Bluetooth: hci3: command 0x040f tx timeout [ 191.677515][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.699936][ T6866] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.710074][ T6866] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.720572][ T6866] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.734112][ T6866] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.753716][ T6868] device veth0_macvtap entered promiscuous mode [ 191.762137][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.770224][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.794756][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.805239][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.815686][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.826167][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.875731][ T6870] device veth1_vlan entered promiscuous mode [ 191.889656][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.898172][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 191.913784][ T6868] device veth1_macvtap entered promiscuous mode [ 191.922892][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.931483][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.939308][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.948755][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.958139][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.967773][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.977357][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.009108][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.058732][ T2465] Bluetooth: hci5: command 0x040f tx timeout [ 192.111439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.122411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.132793][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.140492][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.149756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.158183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.167654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.177749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 10:47:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1, @remote, @local={0xac, 0x14, 0x0}}}}}, 0x0) [ 192.202786][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.211108][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.234066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.249990][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.266891][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.286898][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 10:47:42 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x108}, 0xa0) [ 192.319819][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.362097][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.370654][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.392558][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.403012][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.413739][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.430411][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:47:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="abd3d84c19ac", @local, @val, {@ipv4}}, 0x0) [ 192.463576][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:47:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0_to_team\x00', {0x2, 0x0, @private=0xa010101}}) [ 192.510111][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.547744][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.567549][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.603450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.626962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.645515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.660669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.680173][ T6868] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.709601][ T6868] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.736147][ T6868] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.752152][ T6868] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:47:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0xffffffffffffffff}, 0x4) [ 192.940334][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.958850][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.981768][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.002159][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.022704][ T6870] device veth0_macvtap entered promiscuous mode [ 193.058430][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.078843][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.090720][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 10:47:43 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="abd3d84c19ac", @local, @val, {@ipv4}}, 0x0) [ 193.111782][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 193.112015][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.184925][ T6870] device veth1_macvtap entered promiscuous mode [ 193.206195][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 10:47:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x49) shutdown(r3, 0x0) [ 193.239360][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.287363][ T6876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.315685][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.326895][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 10:47:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f00000000c0), 0x25d) [ 193.339448][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.354506][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.365107][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.395658][ T3298] Bluetooth: hci1: command 0x0419 tx timeout [ 193.399032][ T6872] device veth0_vlan entered promiscuous mode [ 193.508322][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.526869][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.559941][ T6872] device veth1_vlan entered promiscuous mode [ 193.571702][ T3938] Bluetooth: hci2: command 0x0419 tx timeout [ 193.586651][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.602118][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.639144][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.652704][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.665822][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.683945][ T6874] device veth0_vlan entered promiscuous mode [ 193.693478][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.706641][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.718816][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.731251][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 193.731597][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.749609][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.760739][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.771729][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.784558][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.794743][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.818800][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.842800][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.856211][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.874055][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.887753][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.902220][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.915622][ T6870] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.925782][ T6870] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.937371][ T6870] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.947961][ T6870] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.972944][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 193.982407][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.990648][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.999545][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.013227][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.029164][ T6874] device veth1_vlan entered promiscuous mode [ 194.079400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.092059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.121288][ T6872] device veth0_macvtap entered promiscuous mode [ 194.141429][ T8171] Bluetooth: hci5: command 0x0419 tx timeout [ 194.178658][ T6872] device veth1_macvtap entered promiscuous mode 10:47:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 194.247528][ T6874] device veth0_macvtap entered promiscuous mode [ 194.304264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.341823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.362112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.391831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.421524][ T6874] device veth1_macvtap entered promiscuous mode [ 194.491873][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.520928][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.550940][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.562339][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.580949][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.600924][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.622875][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.630369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.660046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.682059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.692968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.702621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.712192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.744131][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.761904][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.778480][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.791040][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.802405][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.814051][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.827515][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.836943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.847323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.861341][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.874736][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.890346][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.905870][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.918475][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.930216][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.944287][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.958704][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.975569][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.993717][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.005481][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.019777][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.034413][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.046820][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.058329][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.075383][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.089460][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.114140][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.132157][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.144249][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.158929][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.173158][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.185736][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.196082][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.209073][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.220201][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.236178][ T6876] device veth0_vlan entered promiscuous mode [ 195.248433][ T6872] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.267812][ T6872] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.279317][ T6872] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.293712][ T6872] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.310072][ T6874] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.320186][ T6874] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.330501][ T6874] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.341701][ T6874] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.378667][ T6876] device veth1_vlan entered promiscuous mode [ 195.512218][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.524126][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.542198][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.572082][ T3298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.607285][ T6876] device veth0_macvtap entered promiscuous mode [ 195.636062][ T6876] device veth1_macvtap entered promiscuous mode [ 195.696777][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.716502][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.736183][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.754278][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.769141][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.787850][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.819365][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.834388][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.849579][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.868609][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.889835][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.905711][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.916571][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.925990][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.937189][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.954598][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.967529][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.983513][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.997523][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.012446][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.026958][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.046312][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.064952][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.077264][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.089588][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.105934][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.118503][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.129596][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.183309][ T6876] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.194513][ T6876] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.214019][ T6876] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.229911][ T6876] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:47:46 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 10:47:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 10:47:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 10:47:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 10:47:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, 0x0, 0x2a}, 0x20) 10:47:46 executing program 5: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) 10:47:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100)=ANY=[], 0x8c) 10:47:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 10:47:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000080)=0x18) 10:47:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 10:47:46 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x428}, 0xa0) 10:47:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)=0x8c) 10:47:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000001340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:47:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x1008d) 10:47:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) 10:47:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0x1c, 0x1c, 0x2}, 0x1c) 10:47:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x0}, 0x10, 0x0, 0x0, &(0x7f0000000000), 0x1c}, 0x0) 10:47:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x800b, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=0x4) 10:47:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 10:47:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:47:46 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@sndrcv={0x2c}], 0x2c}, 0x0) 10:47:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/242, 0xf2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x898d, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x0) accept$inet(r4, 0x0, 0x0) shutdown(r3, 0x0) 10:47:47 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="8202"], 0x10) 10:47:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x8) 10:47:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 10:47:47 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x19}, 0x80, 0x0}, 0x0) 10:47:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f0000000480)={0x0, 0x0}, 0x10) 10:47:47 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000002ffff86dd"], 0x0) [ 197.226625][ T8327] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:47 executing program 3: 10:47:47 executing program 5: 10:47:47 executing program 1: 10:47:47 executing program 2: 10:47:47 executing program 4: 10:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/242, 0xf2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x898d, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x0) accept$inet(r4, 0x0, 0x0) shutdown(r3, 0x0) 10:47:47 executing program 3: 10:47:47 executing program 5: 10:47:47 executing program 1: 10:47:47 executing program 2: 10:47:47 executing program 4: 10:47:48 executing program 1: 10:47:48 executing program 5: 10:47:48 executing program 4: 10:47:48 executing program 2: 10:47:48 executing program 3: 10:47:48 executing program 1: 10:47:48 executing program 0: 10:47:48 executing program 5: 10:47:48 executing program 1: 10:47:48 executing program 4: 10:47:48 executing program 2: 10:47:48 executing program 3: 10:47:48 executing program 1: 10:47:48 executing program 5: 10:47:48 executing program 2: 10:47:48 executing program 4: 10:47:48 executing program 3: 10:47:49 executing program 0: 10:47:49 executing program 4: 10:47:49 executing program 1: 10:47:49 executing program 2: 10:47:49 executing program 5: 10:47:49 executing program 3: 10:47:49 executing program 4: 10:47:49 executing program 0: 10:47:49 executing program 2: 10:47:49 executing program 1: 10:47:49 executing program 4: 10:47:49 executing program 5: 10:47:49 executing program 3: 10:47:49 executing program 0: 10:47:49 executing program 2: 10:47:49 executing program 1: 10:47:49 executing program 4: 10:47:49 executing program 3: 10:47:49 executing program 5: 10:47:49 executing program 0: 10:47:49 executing program 2: 10:47:49 executing program 4: 10:47:49 executing program 1: 10:47:49 executing program 5: 10:47:49 executing program 3: 10:47:49 executing program 0: 10:47:49 executing program 2: 10:47:49 executing program 4: 10:47:49 executing program 1: 10:47:49 executing program 5: 10:47:49 executing program 3: 10:47:49 executing program 0: 10:47:49 executing program 2: 10:47:50 executing program 1: 10:47:50 executing program 4: 10:47:50 executing program 5: 10:47:50 executing program 3: 10:47:50 executing program 0: 10:47:50 executing program 4: 10:47:50 executing program 2: 10:47:50 executing program 1: 10:47:50 executing program 3: 10:47:50 executing program 5: 10:47:50 executing program 0: 10:47:50 executing program 2: 10:47:50 executing program 1: 10:47:50 executing program 4: 10:47:50 executing program 3: 10:47:50 executing program 0: 10:47:50 executing program 2: 10:47:50 executing program 5: 10:47:50 executing program 1: 10:47:50 executing program 4: 10:47:50 executing program 3: 10:47:50 executing program 2: 10:47:50 executing program 0: 10:47:50 executing program 5: 10:47:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f000000dcc0)={0x0, 0x0, &(0x7f000000dc80)={&(0x7f000000d940)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x2c}}, 0x0) 10:47:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x18, 0x0, &(0x7f0000000980)) 10:47:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x14}, 0x14}, 0x8}, 0x0) 10:47:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit={0x95, 0x3}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:47:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "d0"}]}}, &(0x7f0000000000)=""/129, 0x1000000, 0x81, 0x1}, 0x20) 10:47:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x8933, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:47:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 10:47:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='%O'], 0x14}}, 0x0) 10:47:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="939dfd72d8087c6c0669207f2e531237", 0x10) 10:47:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000061c0)=@newtaction={0x84, 0x30, 0x309, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 10:47:51 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e1, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:47:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000480)) 10:47:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x144, 0xffff, 0x1}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618}, 0x2c) 10:47:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, 0x0, 0x400}) 10:47:51 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e1, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:47:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 10:47:51 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) 10:47:51 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000021c0)={0x8, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 10:47:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x401}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x98}}, 0x0) 10:47:51 executing program 2: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x69, 0x5, 0x8001, 0x2, 0x1}, 0x40) 10:47:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) 10:47:51 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e1, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:47:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7}, 0x40) 10:47:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, &(0x7f0000008140)={0x0, 0x0, 0x0}, &(0x7f0000008180)=0x10) 10:47:51 executing program 3: r0 = socket(0x11, 0x2, 0x0) accept(r0, 0x0, 0x0) 10:47:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x3) 10:47:51 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e1, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:47:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, 0x0, &(0x7f0000000980)) 10:47:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:47:52 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={&(0x7f0000000280), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0xfffffec0}}, 0x0) 10:47:52 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r0, 0x301}, 0x14}}, 0x0) 10:47:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:47:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 10:47:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:47:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2f, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:47:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, 0x0) 10:47:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit={0x95, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:47:52 executing program 0: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) 10:47:52 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 10:47:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x43) 10:47:52 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r0, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 10:47:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x2}, 0x8) 10:47:52 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 10:47:52 executing program 4: socket(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 10:47:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, 0x0, &(0x7f0000008180)) 10:47:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40000022) 10:47:53 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 10:47:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20000051, 0x0, 0x0) 10:47:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8983, 0x0) 10:47:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:47:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) 10:47:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x72, 0x0, &(0x7f0000000980)) 10:47:53 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'batadv0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x70bd27}, 0x2c}}, 0x4) 10:47:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, 0x0, &(0x7f0000000980)) [ 203.357077][ T8587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:47:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x76, 0x0, &(0x7f0000000980)=0x300) 10:47:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x20000164}}, 0x0) 10:47:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:47:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xe, 0x0, 0x0) 10:47:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 10:47:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 10:47:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) 10:47:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000002c0)) 10:47:53 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x6, 0x2, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp}, 0x20) 10:47:54 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x38, 0x1403, 0x5cc0e7483b6c04ff, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 10:47:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000140001ace000000000000000ff02000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) 10:47:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:47:54 executing program 2: bpf$MAP_CREATE(0x16, 0x0, 0x7800) 10:47:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 10:47:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000640)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x24, r1, 0x133, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x5, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) [ 204.208044][ T8625] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.242130][ T8629] lo speed is unknown, defaulting to 1000 10:47:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x10, &(0x7f0000000140)={0x0, 0x2}, 0x8) [ 204.263983][ T8629] lo speed is unknown, defaulting to 1000 [ 204.302788][ T8629] lo speed is unknown, defaulting to 1000 10:47:54 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000680)=@name, 0x10) 10:47:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, 0x0, &(0x7f0000000980)) 10:47:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x5}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x801}], {0x14}}, 0x64}}, 0x0) 10:47:54 executing program 1: r0 = socket(0x11, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) [ 204.359377][ T8629] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 204.415896][ T8637] sctp: [Deprecated]: syz-executor.2 (pid 8637) Use of struct sctp_assoc_value in delayed_ack socket option. [ 204.415896][ T8637] Use struct sctp_sack_info instead [ 204.433066][ T8629] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 10:47:54 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) bpf$MAP_CREATE(0x3, 0x0, 0x0) [ 204.571790][ T8629] lo speed is unknown, defaulting to 1000 [ 204.595286][ T8629] lo speed is unknown, defaulting to 1000 10:47:54 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x38, 0x1403, 0x5cc0e7483b6c04ff, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 10:47:54 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:47:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 10:47:54 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:47:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0, 0x1900}, {&(0x7f0000000140)=""/85, 0x55}], 0x2}}], 0xffffff1f, 0x0, 0x0) [ 204.633426][ T8629] lo speed is unknown, defaulting to 1000 [ 204.640584][ T8629] lo speed is unknown, defaulting to 1000 [ 204.649269][ T8629] lo speed is unknown, defaulting to 1000 [ 204.657069][ T8629] lo speed is unknown, defaulting to 1000 10:47:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, 0x0, &(0x7f0000000980)) 10:47:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 10:47:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000012, 0x0, 0x0) 10:47:54 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x40050) 10:47:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7a, 0x0, &(0x7f0000000980)) 10:47:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 10:47:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:47:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:47:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:47:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 10:47:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x5d, {}, 'bridge0\x00'}) 10:47:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8906, 0x0) 10:47:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000100)=0x18) 10:47:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:47:55 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:47:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xd, 0x1, ':)@[]]\'$\x06'}]}, 0x24}}, 0x0) 10:47:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000084"], 0x68}, 0x0) 10:47:55 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) 10:47:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:47:55 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) sendto$packet(r0, &(0x7f0000000100)="6195a2299cb9d712fac1649eec0efb68070a92a507dccbc07f00903cb83c15dce0e41ebb4323fbf8fd79dbbb99fa04cea73457f2ddbfaa91a83f366b15d02e0d77b74024498241567f49810154e258cb515d0b74d818b8f7c1bf7beb4468a13e9a5c5ba8623d09ab7e97e2c5040fe2bc0b492923912d2ca49e0eeea103b20cf790c395671530ba40faf42a871fcb5454db2eea2fbe7ea1cac5297e76d6c5c98bd098dc00ad789dde36087f311c829a13041e802bd93cc4e9e8ea6258068b91e2082b9aa33a19c7f9", 0xc8, 0x1, &(0x7f0000000040)={0x11, 0xf8, r3, 0x1, 0xb9}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80, 0x4) 10:47:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x9, 0x0, 0x0) 10:47:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, 0x0, &(0x7f0000008180)) 10:47:55 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000001980)={0x1, 'ip6tnl0\x00'}) 10:47:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'veth0_to_bridge\x00'}) 10:47:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) [ 205.914521][ T8721] sctp: [Deprecated]: syz-executor.2 (pid 8721) Use of struct sctp_assoc_value in delayed_ack socket option. [ 205.914521][ T8721] Use struct sctp_sack_info instead 10:47:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x82, 0x0, 0x0) 10:47:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5452, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 10:47:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:47:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @dev}}}}) 10:47:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xe7, &(0x7f0000000240)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:47:56 executing program 1: r0 = socket(0x2c, 0x3, 0x0) accept$unix(r0, 0x0, 0x0) 10:47:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 10:47:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f0000008140)={0x0, 0x0, 0x0}, &(0x7f0000008180)=0x10) 10:47:56 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x10081) 10:47:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000003c0)) 10:47:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 10:47:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 206.694607][ T8752] sctp: [Deprecated]: syz-executor.2 (pid 8752) Use of struct sctp_assoc_value in delayed_ack socket option. [ 206.694607][ T8752] Use struct sctp_sack_info instead 10:47:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x82, 0x0, &(0x7f0000000980)) 10:47:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, 0x0, &(0x7f0000008180)) 10:47:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x2001}, 0x8) 10:47:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x144, 0xffff, 0x1}, 0x40) 10:47:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff02000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) 10:47:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xa, 0x0, &(0x7f0000008180)) [ 206.993517][ T8770] sctp: [Deprecated]: syz-executor.4 (pid 8770) Use of struct sctp_assoc_value in delayed_ack socket option. [ 206.993517][ T8770] Use struct sctp_sack_info instead 10:47:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6, 0x0, &(0x7f0000000980)=0x8300) 10:47:57 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x5c, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_DPORT={0x9, 0x1b, 0x4e22}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x101}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_IP_DADDR={0x8}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x5c}}, 0x0) 10:47:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x844c0000}, 0x0) 10:47:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='9\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05"], 0x40}}, 0x0) 10:47:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x70, 0x0, &(0x7f0000000980)=0x8300) 10:47:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xa00}}, [], {0x14}}, 0x28}}, 0x0) 10:47:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) 10:47:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001880)={'ip_vti0\x00', &(0x7f0000001800)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1, 0x4, 0x0, @rand_addr, @multicast2, {[@end, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}, {@remote}, {@multicast2}, {@empty}]}]}}}}}) [ 207.261039][ T8791] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 207.293474][ T8791] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 10:47:57 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000600), &(0x7f0000000640)=0x4) 10:47:57 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 10:47:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x3a) [ 207.345105][ T8795] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 207.372766][ T8795] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 10:47:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x144, 0xffff, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 10:47:57 executing program 5: socketpair(0x18, 0x0, 0x3, &(0x7f0000000680)) 10:47:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 10:47:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002cc0)=@newtaction={0x14, 0x30, 0x309}, 0x14}}, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x7fffffffefff) 10:47:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}, @IFLA_IFNAME={0x14, 0xa, 'rose0\x00'}]}, 0x50}}, 0x0) 10:47:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 10:47:57 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x660) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) [ 207.643045][ T8816] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 10:47:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x160) 10:47:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x2}, 0x6e) 10:47:57 executing program 5: r0 = socket(0x2c, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0, 0xffffff7f00000000}}, 0x0) 10:47:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x8910, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:47:58 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 10:47:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5452, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x1}}}, 0x24}}, 0x0) 10:47:58 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x1ff, @media='ib\x00'}}}}, 0x68}}, 0x0) 10:47:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000002e00010028bd7000fbdbdf2500000000", @ANYRES32, @ANYBLOB="0e0b00000b000200000008"], 0x5c}}, 0x0) 10:47:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4801) 10:47:58 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={r0}, 0x0) 10:47:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @remote}, "000022ebffff0000"}}}}}, 0x0) 10:47:58 executing program 3: r0 = socket(0x2c, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x0) [ 208.423935][ T8853] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 10:47:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0xfffffffffffffc84}]}, 0x1c}}, 0x0) 10:47:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000380)=""/11, &(0x7f00000003c0)=0xb) 10:47:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000012, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 10:47:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x401}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101, 0x0, 0x0, {0x5}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x8c}}, 0x0) 10:47:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x4, 0x4) 10:47:58 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89a0, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) [ 208.711251][ T8869] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:47:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, 0x0) 10:47:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) [ 208.758436][ T8879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:47:58 executing program 3: syz_genetlink_get_family_id$ipvs(0x0) 10:47:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 10:47:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x1a, 0x0, 0x0) 10:47:58 executing program 2: socket$bt_hidp(0x1f, 0x3, 0x6) 10:47:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x72, &(0x7f0000008140)={0x0, 0x0, 0x0}, &(0x7f0000008180)=0x10) 10:47:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003e0000000e0001006e657464757673696d0000000f0002006e657464657673696d30000008008e"], 0x3c}}, 0x0) 10:47:59 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 10:47:59 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') 10:47:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 10:47:59 executing program 5: unshare(0xc0c0000) 10:47:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1e, 0x0, &(0x7f0000000980)) 10:47:59 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:47:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140), 0x20000148) 10:47:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14, 0x2}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 10:47:59 executing program 5: r0 = socket(0x2c, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) 10:47:59 executing program 3: unshare(0x28000400) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 10:47:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:59 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000001180), &(0x7f00000011c0)=0x4) 10:47:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20000060}}, 0x0) 10:47:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x8, &(0x7f0000008140)={0x0, 0x0, 0x0}, &(0x7f0000008180)=0x10) 10:47:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:47:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x18, &(0x7f0000008140)={0x0, 0x0, 0x0}, &(0x7f0000008180)=0x10) [ 209.669471][ T8938] sit0: mtu less than device minimum 10:47:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:47:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xf, 0x0, &(0x7f0000008180)) 10:47:59 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 10:47:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, 0x0, &(0x7f0000008180)) 10:47:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000001c0)) 10:47:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 10:47:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x64, 0x0, 0x0) 10:48:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x5411, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:48:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 10:48:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x66, 0x0, &(0x7f0000000980)) 10:48:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x33fe0}}, 0x0) 10:48:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, 0x0, 0x0) 10:48:00 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) bpf$MAP_CREATE(0x16, 0x0, 0x0) 10:48:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:48:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8980, 0x0) 10:48:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x2, 0x0, 0x0) 10:48:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000001440)=@file={0x0, './file0\x00'}, 0x6e) 10:48:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 10:48:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:48:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f00000001c0)=""/166, 0x8}) 10:48:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000002e0001"], 0x5c}}, 0x0) 10:48:00 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 10:48:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001240)={'ip6gre0\x00', &(0x7f00000011c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 10:48:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:48:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x8982, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:48:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x74, 0x0, &(0x7f0000000980)) [ 210.959557][ T8996] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 10:48:01 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') 10:48:01 executing program 5: socket(0x0, 0x8000c, 0x0) 10:48:01 executing program 3: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 10:48:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000100)) 10:48:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x13, 0xa29}, 0x20}}, 0x0) recvmsg$can_raw(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:48:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000640)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000680)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x74, r2, 0x133, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x8, 0x4f4000, 0xf}, 0x0) 10:48:01 executing program 3: unshare(0x40) 10:48:01 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 10:48:01 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)) 10:48:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3}, 0x40) 10:48:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'netpci0\x00'}) 10:48:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, 0x0, &(0x7f0000008180)) 10:48:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x8903, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:48:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 10:48:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40002001) 10:48:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 10:48:01 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 10:48:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:48:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x144, 0xffff, 0x1}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3}, 0x2c) 10:48:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x20004800) 10:48:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 10:48:01 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 10:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000140)={'gre0\x00', 0x0}) 10:48:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x3}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:48:01 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e3, &(0x7f0000005b40)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @bcast, @default]}) 10:48:01 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xb}}, [], {0x14}}, 0x28}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 10:48:02 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000480)) 10:48:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x8) 10:48:02 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 10:48:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 10:48:02 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 10:48:02 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) 10:48:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x4, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="0000f8"], &(0x7f0000000140)='GPL\x00', 0x1, 0xe2, &(0x7f0000000180)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:48:02 executing program 1: 10:48:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000001c0)={0x1, [0x3]}, 0x6) 10:48:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYBLOB="7881822e8ed3383e617640b2c2d88caa447405ebe38aea02a7d95c57924a4325197b00080000bfc17e5450d3d377f2979127c0704a383131967a31cee1d9d66aff3ac2709c8d4db9fe59c74f32e2fbb62f1d11321798d190c41e7091a3826dc4857b1f5acb57a5cad58f7a8c067adafc4ac45827e4446aaed59014987a025d349450483f22"], 0xa0) 10:48:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:48:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) close(r0) 10:48:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000084000000080000000300000034000000840000000a000000fe"], 0x44}, 0x0) 10:48:02 executing program 1: 10:48:02 executing program 2: 10:48:02 executing program 4: 10:48:02 executing program 5: 10:48:02 executing program 0: 10:48:02 executing program 3: 10:48:02 executing program 2: 10:48:03 executing program 1: 10:48:03 executing program 4: 10:48:03 executing program 0: 10:48:03 executing program 5: 10:48:03 executing program 3: 10:48:03 executing program 2: 10:48:03 executing program 1: 10:48:03 executing program 0: 10:48:03 executing program 4: 10:48:03 executing program 5: 10:48:03 executing program 3: 10:48:03 executing program 1: 10:48:03 executing program 2: 10:48:03 executing program 5: 10:48:03 executing program 4: 10:48:03 executing program 0: 10:48:03 executing program 1: 10:48:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000640)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000680)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x1c, r2, 0x133, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) 10:48:03 executing program 2: 10:48:03 executing program 5: 10:48:03 executing program 4: 10:48:03 executing program 1: 10:48:03 executing program 0: 10:48:03 executing program 3: 10:48:03 executing program 2: 10:48:03 executing program 5: 10:48:03 executing program 4: 10:48:03 executing program 1: 10:48:03 executing program 0: 10:48:03 executing program 2: 10:48:03 executing program 3: 10:48:03 executing program 5: 10:48:03 executing program 4: 10:48:03 executing program 1: 10:48:04 executing program 0: 10:48:04 executing program 3: 10:48:04 executing program 2: 10:48:04 executing program 5: 10:48:04 executing program 4: 10:48:04 executing program 1: 10:48:04 executing program 3: 10:48:04 executing program 0: 10:48:04 executing program 2: 10:48:04 executing program 5: 10:48:04 executing program 4: 10:48:04 executing program 3: 10:48:04 executing program 1: 10:48:04 executing program 0: 10:48:04 executing program 2: 10:48:04 executing program 5: 10:48:04 executing program 1: 10:48:04 executing program 3: 10:48:04 executing program 4: 10:48:04 executing program 0: 10:48:04 executing program 2: 10:48:04 executing program 5: 10:48:04 executing program 3: 10:48:04 executing program 4: 10:48:04 executing program 0: 10:48:04 executing program 1: 10:48:04 executing program 2: 10:48:04 executing program 3: 10:48:04 executing program 5: 10:48:04 executing program 4: 10:48:04 executing program 0: 10:48:04 executing program 2: 10:48:04 executing program 1: 10:48:04 executing program 3: 10:48:05 executing program 5: 10:48:05 executing program 4: 10:48:05 executing program 0: 10:48:05 executing program 2: 10:48:05 executing program 1: 10:48:05 executing program 5: 10:48:05 executing program 3: 10:48:05 executing program 4: 10:48:05 executing program 0: 10:48:05 executing program 2: 10:48:05 executing program 1: 10:48:05 executing program 5: 10:48:05 executing program 3: 10:48:05 executing program 4: 10:48:05 executing program 5: 10:48:05 executing program 1: 10:48:05 executing program 0: 10:48:05 executing program 2: 10:48:05 executing program 3: 10:48:05 executing program 4: 10:48:05 executing program 0: 10:48:05 executing program 1: 10:48:05 executing program 5: 10:48:05 executing program 3: 10:48:05 executing program 2: 10:48:05 executing program 4: 10:48:05 executing program 0: 10:48:05 executing program 5: 10:48:05 executing program 2: 10:48:05 executing program 3: 10:48:05 executing program 1: 10:48:05 executing program 0: 10:48:05 executing program 1: 10:48:05 executing program 4: 10:48:06 executing program 2: 10:48:06 executing program 3: 10:48:06 executing program 5: 10:48:06 executing program 0: 10:48:06 executing program 1: 10:48:06 executing program 4: 10:48:06 executing program 2: 10:48:06 executing program 5: 10:48:06 executing program 3: 10:48:06 executing program 4: 10:48:06 executing program 0: 10:48:06 executing program 1: 10:48:06 executing program 2: 10:48:06 executing program 5: 10:48:06 executing program 3: 10:48:06 executing program 0: 10:48:06 executing program 1: 10:48:06 executing program 4: 10:48:06 executing program 5: 10:48:06 executing program 2: 10:48:06 executing program 3: 10:48:06 executing program 4: 10:48:06 executing program 0: 10:48:06 executing program 1: 10:48:06 executing program 5: 10:48:06 executing program 3: 10:48:06 executing program 2: 10:48:06 executing program 4: 10:48:06 executing program 1: 10:48:06 executing program 5: 10:48:06 executing program 0: 10:48:06 executing program 3: 10:48:06 executing program 2: 10:48:06 executing program 4: 10:48:07 executing program 1: 10:48:07 executing program 0: 10:48:07 executing program 5: 10:48:07 executing program 4: 10:48:07 executing program 2: 10:48:07 executing program 1: 10:48:07 executing program 3: 10:48:07 executing program 0: 10:48:07 executing program 5: 10:48:07 executing program 4: 10:48:07 executing program 2: 10:48:07 executing program 1: 10:48:07 executing program 3: 10:48:07 executing program 0: 10:48:07 executing program 5: 10:48:07 executing program 4: 10:48:07 executing program 2: 10:48:07 executing program 3: 10:48:07 executing program 5: 10:48:07 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 10:48:07 executing program 4: r0 = socket(0xa, 0x6, 0x0) recvmsg$can_raw(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) 10:48:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:48:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000640)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000680)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x20, r2, 0x133, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x4}]}, 0x20}}, 0x0) 10:48:07 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) sendto$packet(r0, &(0x7f0000000100)="6195a2299cb9d712fac1649eec0efb68070a92a507dccbc07f00903cb83c15dce0e41ebb4323fbf8fd79dbbb99fa04cea73457f2ddbfaa91a83f366b15d02e0d77b74024498241567f49810154e258cb515d0b74d818b8f7c1bf7beb4468a13e9a5c5ba8623d09ab7e97e2c5040fe2bc0b492923912d2ca49e0eeea103b20cf790c395671530ba40faf42a871fcb5454db2eea2fbe7ea1cac5297e76d6c5c98bd098dc00ad789dde36087f311c829a13041e802bd93cc4e9e8ea6258068b91e2082b9aa33a19c7f9", 0xc8, 0x1, &(0x7f0000000040)={0x11, 0xf8, r3, 0x1, 0xb9}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80, 0x4) 10:48:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xfffffffffffffe1a, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48010}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, @mcast1, 0x7fffffff, 0x6, 0x8000, 0x500, 0x1, 0x200004}) 10:48:07 executing program 2: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000004800)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = accept4(r1, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000240)=0x80, 0x80800) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r5, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newaddr={0x54, 0x14, 0x2, 0x70bd29, 0x25dfdbfc, {0x2, 0x38, 0x80, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x800, 0xa6, 0x306}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4044900) openat$cgroup_ro(r2, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) 10:48:07 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4d, 0x0, 0x0, 0x0, 0x3a, 0xffffffffffffffff}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r1}, @typed={0x8, 0x82, 0x0, 0x0, @pid=r4}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0x0, 0x400}, {0x0, 0x3}, 0x0, 0x0, 0x80000000000001}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3c}, 0x2, @in6=@private0={0xfc, 0x0, [], 0x2}, 0x8, 0x1, 0x0, 0xfc}}, 0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005040)={{{@in6=@empty, @in6=@mcast2, 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x10, 0xa0, 0x4, 0x0, r1}, {0xb6a, 0xffffffff00000001, 0x5, 0x4eba, 0x1a, 0x8, 0x6, 0x100000000}, {0x40000000000, 0x4, 0x1, 0xd5}, 0x8000, 0x6e6bbd, 0x2, 0x0, 0x3, 0x2}, {{@in6=@mcast1, 0x4d4, 0x6f2132b5b0f269d8}, 0x0, @in=@private=0xa010101, 0x0, 0x3, 0x2, 0xff, 0x1, 0x5, 0x40}}, 0xe8) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) recvmmsg(r5, &(0x7f0000004e40)=[{{&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/217, 0xd9}, {&(0x7f00000000c0)=""/9, 0x9}, {&(0x7f0000000100)=""/18, 0x12}, {&(0x7f00000002c0)=""/199, 0xc7}], 0x4, &(0x7f00000003c0)=""/231, 0xe7}, 0x4}, {{&(0x7f00000004c0), 0x80, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/231, 0xe7}, {&(0x7f0000000640)=""/213, 0xd5}, {&(0x7f0000000740)=""/210, 0xd2}, {&(0x7f0000000840)=""/143, 0x8f}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/56, 0x38}, {&(0x7f00000009c0)=""/152, 0x98}, {&(0x7f0000000a80)=""/226, 0xe2}], 0x8, &(0x7f0000000c00)=""/91, 0x5b}, 0x5}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000c80)=""/82, 0x52}, {&(0x7f0000000d00)=""/65, 0x41}, {&(0x7f0000000d80)}, {&(0x7f0000000dc0)=""/219, 0xdb}, {&(0x7f0000000ec0)=""/209, 0xd1}, {&(0x7f0000000fc0)=""/218, 0xda}], 0x6, &(0x7f0000001140)=""/86, 0x56}, 0x2}, {{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001240)=""/113, 0x71}, {&(0x7f00000012c0)=""/231, 0xe7}, {&(0x7f00000013c0)=""/223, 0xdf}, {&(0x7f00000014c0)=""/98, 0x62}, {&(0x7f0000001540)=""/41, 0x29}, {&(0x7f0000001580)=""/108, 0x6c}], 0x6, &(0x7f0000001680)=""/4096, 0x1000}, 0x2c}, {{&(0x7f0000002680)=@sco, 0x80, &(0x7f0000002780)=[{&(0x7f0000002700)=""/106, 0x6a}], 0x1, &(0x7f00000027c0)=""/233, 0xe9}, 0x9}, {{&(0x7f00000028c0), 0x80, &(0x7f0000004b80)=[{&(0x7f0000002940)=""/209, 0xd1}, {&(0x7f0000002a40)=""/106, 0x6a}, {&(0x7f0000002ac0)=""/184, 0xb8}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/4096, 0x1000}], 0x5}, 0x7fffffff}, {{&(0x7f0000004c00)=@nfc_llcp, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004c80)=""/141, 0x8d}, {&(0x7f0000004d40)=""/142, 0x8e}], 0x2}, 0x7f}], 0x7, 0x100, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000005000)={0x3, 0x3, 0xa0, 0x4}, 0x8) 10:48:07 executing program 0: [ 217.950303][ T9302] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:48:08 executing program 4: mmap(&(0x7f0000678000/0x1000)=nil, 0x1000, 0x1000008, 0x4010, 0xffffffffffffffff, 0x45d1f000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYRES16], 0x1732) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32], 0x24}, 0x1, 0x0, 0x0, 0x8044}, 0x20004800) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000040)="d087aa5f1e1552def3729ffb4a68d6576214e8d80aab297ef06c4b450e67ebe5aea81760c24dad985c60aa5af3814f5bdb1e0bae90587e55a30ae82c8c6c87c47e366a819db38a57d186ac5cf5d4eb4cdde8b9625714141ae4fc3a6142", 0x5d}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000000400)="574a6261f586cae08cebc02fdcec74222b9f6a43b71b96c4e80cd35e796ca38a9f705d70af91a94172764648425417d327e07b633d12d1580c0a564e0ef87742f4e9e701f5e6d471b2c0e983cf6aa60af4556e0d7ec787c302395b24ea3eb8723ba3fcb0ff6e5e94072869eecd7be2cfa4cc524010c525385491066e11c3b19908618c078b051420244248af5d542b42eda027a57d33749f1f1f14a40300723f738d55e3b8b085efbed30320aabef44097d18d70181c97e351a68b65e4f6deb319", 0xc1}], 0x6, 0x10, 0xfffffffc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000340), &(0x7f00000003c0)=0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x100000000, 0x8}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 10:48:08 executing program 0: [ 218.012181][ T9302] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.036454][ T9308] IPVS: ftp: loaded support on port[0] = 21 10:48:08 executing program 5: [ 218.132185][ T9318] sctp: [Deprecated]: syz-executor.3 (pid 9318) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.132185][ T9318] Use struct sctp_sack_info instead [ 218.182938][ T9308] lo speed is unknown, defaulting to 1000 10:48:08 executing program 0: 10:48:08 executing program 5: 10:48:08 executing program 0: 10:48:08 executing program 5: 10:48:08 executing program 3: 10:48:08 executing program 5: 10:48:08 executing program 0: [ 218.897969][ T9312] IPVS: ftp: loaded support on port[0] = 21 [ 218.970130][ T9312] lo speed is unknown, defaulting to 1000 [ 219.325208][ T7] tipc: TX() has been purged, node left! 10:48:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 10:48:09 executing program 4: 10:48:09 executing program 5: 10:48:09 executing program 2: 10:48:09 executing program 0: 10:48:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000080010000a0001006261736963000000040002"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x2, 0x10}}}, 0x24}}, 0x0) 10:48:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x10, 0x5}, 0x14}}, 0x0) 10:48:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x48}}, 0x0) [ 219.581593][ T9392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:48:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080002"], 0x2c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) 10:48:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 219.690865][ T9393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:48:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x13, 0x0, 0x4) 10:48:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x408, 0x100, 0x210, 0x0, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve1\x00', 'wg2\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "42d100a8992ef7b8fc1cbdd6fb526ff51fe609f40f9d79868b4cb398798e"}}, {{@arp={@multicast1, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @empty}}}, {{@arp={@rand_addr, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bond_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x20000758) 10:48:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:48:09 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x400018}, 0x13) 10:48:09 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x130, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x130}}, 0x8000) 10:48:09 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) 10:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:48:10 executing program 3: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 10:48:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:48:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}, 0x1, 0x6}, 0x0) 10:48:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 10:48:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, 0x42, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 10:48:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e00)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x0, 0x2, 0x0, 0x1, [[]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 10:48:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffd38}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000200000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x500, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0x800000000000000}, 0x0) 10:48:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 220.291531][ T9449] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:48:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, @source_quench={0x11, 0xe0, 0x0, 0x10000f1, {0x5, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 220.378291][ T9457] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 220.464449][ T9454] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 10:48:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 220.505038][ T9457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.548676][ T9457] bond1: (slave veth5): Enslaving as a backup interface with a down link [ 220.569873][ T9468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:48:10 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) 10:48:10 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000400)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1f, 0x0) [ 220.647212][ T9468] bond1: (slave veth7): Enslaving as a backup interface with a down link [ 220.716853][ T9508] general protection fault, probably for non-canonical address 0xdffffc0000000020: 0000 [#1] PREEMPT SMP KASAN [ 220.728725][ T9508] KASAN: null-ptr-deref in range [0x0000000000000100-0x0000000000000107] [ 220.737139][ T9508] CPU: 1 PID: 9508 Comm: syz-executor.2 Not tainted 5.9.0-rc3-syzkaller #0 [ 220.745805][ T9508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.755877][ T9508] RIP: 0010:xsk_is_setup_for_bpf_map+0xbd/0x140 [ 220.762139][ T9508] Code: 80 3c 02 00 0f 85 8b 00 00 00 4c 8b a3 e8 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d bc 24 00 01 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 6f 49 83 bc 24 00 01 00 00 00 74 12 41 bc 01 00 00 [ 220.781852][ T9508] RSP: 0018:ffffc90016aafc30 EFLAGS: 00010202 [ 220.788699][ T9508] RAX: dffffc0000000000 RBX: ffff8880921dd000 RCX: ffffc9000d02c000 [ 220.796759][ T9508] RDX: 0000000000000020 RSI: ffffffff87f16e8b RDI: 0000000000000100 [ 220.804768][ T9508] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff88805e93cb80 [ 220.812757][ T9508] R10: 000000000000002c R11: 0000000000000000 R12: 0000000000000000 [ 220.820747][ T9508] R13: ffff888084f40a80 R14: ffff8880921dd000 R15: 000000000000002c [ 220.828717][ T9508] FS: 00007f36805c4700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 220.837644][ T9508] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 220.844224][ T9508] CR2: 000000000077fffb CR3: 00000000a8fad000 CR4: 00000000001506e0 [ 220.852409][ T9508] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 220.860379][ T9508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 220.868345][ T9508] Call Trace: [ 220.871679][ T9508] xsk_map_update_elem+0x1bc/0x9d0 [ 220.876790][ T9508] ? lock_release+0x8f0/0x8f0 [ 220.881468][ T9508] ? lock_downgrade+0x830/0x830 [ 220.886313][ T9508] ? lock_is_held_type+0xbb/0xf0 [ 220.891337][ T9508] ? xsk_map_delete_elem+0x100/0x100 [ 220.896710][ T9508] bpf_map_update_value.isra.0+0x715/0x900 [ 220.902516][ T9508] __do_sys_bpf+0x320b/0x4b30 [ 220.907189][ T9508] ? bpf_link_get_from_fd+0x110/0x110 [ 220.912556][ T9508] ? __might_fault+0x190/0x1d0 [ 220.917312][ T9508] ? _copy_to_user+0x126/0x160 [ 220.922068][ T9508] ? put_timespec64+0xcb/0x120 [ 220.926821][ T9508] ? ns_to_timespec64+0xc0/0xc0 [ 220.931674][ T9508] ? check_preemption_disabled+0x50/0x130 [ 220.937395][ T9508] ? syscall_enter_from_user_mode+0x20/0x290 [ 220.943388][ T9508] ? lockdep_hardirqs_on+0x53/0x100 [ 220.948580][ T9508] do_syscall_64+0x2d/0x70 [ 220.953108][ T9508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.959000][ T9508] RIP: 0033:0x45d5f9 [ 220.962908][ T9508] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.982658][ T9508] RSP: 002b:00007f36805c3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 220.991067][ T9508] RAX: ffffffffffffffda RBX: 00000000000019c0 RCX: 000000000045d5f9 [ 220.999212][ T9508] RDX: 000000000000002c RSI: 0000000020003000 RDI: 0000000000000002 [ 221.007181][ T9508] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 221.015148][ T9508] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 221.023225][ T9508] R13: 00007ffdfb68910f R14: 00007f36805c49c0 R15: 000000000118cf4c [ 221.031272][ T9508] Modules linked in: [ 221.036810][ T9508] ---[ end trace d880b4dc8cfda882 ]--- [ 221.042324][ T9508] RIP: 0010:xsk_is_setup_for_bpf_map+0xbd/0x140 [ 221.048565][ T9508] Code: 80 3c 02 00 0f 85 8b 00 00 00 4c 8b a3 e8 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d bc 24 00 01 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 6f 49 83 bc 24 00 01 00 00 00 74 12 41 bc 01 00 00 [ 221.068583][ T9508] RSP: 0018:ffffc90016aafc30 EFLAGS: 00010202 [ 221.074695][ T9508] RAX: dffffc0000000000 RBX: ffff8880921dd000 RCX: ffffc9000d02c000 [ 221.082712][ T9508] RDX: 0000000000000020 RSI: ffffffff87f16e8b RDI: 0000000000000100 [ 221.090744][ T9508] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff88805e93cb80 [ 221.098726][ T9508] R10: 000000000000002c R11: 0000000000000000 R12: 0000000000000000 [ 221.106763][ T9508] R13: ffff888084f40a80 R14: ffff8880921dd000 R15: 000000000000002c [ 221.114895][ T9508] FS: 00007f36805c4700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 221.124147][ T9508] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.130783][ T9508] CR2: 000000000077fffb CR3: 00000000a8fad000 CR4: 00000000001506e0 [ 221.138770][ T9508] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.146803][ T9508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.154839][ T9508] Kernel panic - not syncing: Fatal exception [ 221.162631][ T9508] Kernel Offset: disabled [ 221.167069][ T9508] Rebooting in 86400 seconds..