[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. 2020/05/24 21:04:07 fuzzer started 2020/05/24 21:04:07 dialing manager at 10.128.0.26:41203 2020/05/24 21:04:07 syscalls: 2953 2020/05/24 21:04:07 code coverage: enabled 2020/05/24 21:04:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/24 21:04:07 extra coverage: enabled 2020/05/24 21:04:07 setuid sandbox: enabled 2020/05/24 21:04:07 namespace sandbox: enabled 2020/05/24 21:04:07 Android sandbox: enabled 2020/05/24 21:04:07 fault injection: enabled 2020/05/24 21:04:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/24 21:04:07 net packet injection: enabled 2020/05/24 21:04:07 net device setup: enabled 2020/05/24 21:04:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/24 21:04:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/24 21:04:07 USB emulation: /dev/raw-gadget does not exist 21:06:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) syzkaller login: [ 211.412934][ T33] audit: type=1400 audit(1590354367.815:8): avc: denied { execmem } for pid=8801 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 211.700717][ T8802] IPVS: ftp: loaded support on port[0] = 21 [ 211.936003][ T8802] chnl_net:caif_netlink_parms(): no params data found [ 212.147326][ T8802] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.154556][ T8802] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.164477][ T8802] device bridge_slave_0 entered promiscuous mode [ 212.178709][ T8802] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.186668][ T8802] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.195927][ T8802] device bridge_slave_1 entered promiscuous mode [ 212.244710][ T8802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.261302][ T8802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.311211][ T8802] team0: Port device team_slave_0 added [ 212.323670][ T8802] team0: Port device team_slave_1 added [ 212.366835][ T8802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.373878][ T8802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.400029][ T8802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.414509][ T8802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.421754][ T8802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.448636][ T8802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.643046][ T8802] device hsr_slave_0 entered promiscuous mode [ 212.717332][ T8802] device hsr_slave_1 entered promiscuous mode [ 213.200703][ T8802] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.303021][ T8802] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.472660][ T8802] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.643781][ T8802] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.908783][ T8802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.939348][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.948088][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.966825][ T8802] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.988499][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.998349][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.007543][ T4012] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.014855][ T4012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.076745][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.086086][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.096081][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.105459][ T4012] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.112641][ T4012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.121572][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.132316][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.143126][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.153370][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.163605][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.173857][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.184059][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.193641][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.203183][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.212680][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.228178][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.237595][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.293556][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.301293][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.325280][ T8802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.368671][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.378873][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.426678][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.436201][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.451473][ T8802] device veth0_vlan entered promiscuous mode [ 214.468543][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.477634][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.497006][ T8802] device veth1_vlan entered promiscuous mode [ 214.548874][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.558819][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.568174][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.578026][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.593291][ T8802] device veth0_macvtap entered promiscuous mode [ 214.619602][ T8802] device veth1_macvtap entered promiscuous mode [ 214.658984][ T8802] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.667852][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.677168][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.686252][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.696075][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.718831][ T8802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.726422][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.736026][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.651841][ T33] audit: type=1800 audit(1590354372.056:9): pid=9024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="loop0" ino=22 res=0 21:06:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) 21:06:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/234, 0xea}, {0x0}], 0x2, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff648}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000002c0)}], 0x1}, 0x9}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/801], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) 21:06:13 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/234, 0xea}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f0000000ac0)=""/217, 0xd9}], 0x3}, 0xfffff648}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2}, 0x9}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/801], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) 21:06:13 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xffbb, 0x0, 0x0, 0x0) 21:06:14 executing program 0: listen(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) [ 217.816352][ T9059] IPVS: ftp: loaded support on port[0] = 21 21:06:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 218.210560][ T9059] chnl_net:caif_netlink_parms(): no params data found [ 218.443528][ T9059] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.451243][ T9059] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.460661][ T9059] device bridge_slave_0 entered promiscuous mode [ 218.477302][ T9059] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.484676][ T9059] bridge0: port 2(bridge_slave_1) entered disabled state 21:06:14 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x4001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000000)={0x81, 0x7, 0x1}) [ 218.496369][ T9059] device bridge_slave_1 entered promiscuous mode [ 218.558169][ T9059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.573209][ T9059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.658157][ T9059] team0: Port device team_slave_0 added [ 218.680167][ T9059] team0: Port device team_slave_1 added [ 218.768202][ T9059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.775574][ T9059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.801747][ T9059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:06:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r6, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) [ 218.821606][ T9059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.829790][ T9059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.856049][ T9059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.006302][ T9232] sctp: [Deprecated]: syz-executor.0 (pid 9232) Use of struct sctp_assoc_value in delayed_ack socket option. [ 219.006302][ T9232] Use struct sctp_sack_info instead [ 219.122096][ T9059] device hsr_slave_0 entered promiscuous mode [ 219.197470][ T9059] device hsr_slave_1 entered promiscuous mode [ 219.436161][ T9059] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.443782][ T9059] Cannot create hsr debugfs directory [ 219.453769][ T9232] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 219.715075][ T9059] netdevsim netdevsim1 netdevsim0: renamed from eth0 21:06:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r6, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) [ 219.765935][ T9059] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.854939][ T9059] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 219.905465][ T9059] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 219.920719][ T9292] sctp: [Deprecated]: syz-executor.0 (pid 9292) Use of struct sctp_assoc_value in delayed_ack socket option. [ 219.920719][ T9292] Use struct sctp_sack_info instead [ 219.972537][ T9292] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 220.133921][ T9059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.161803][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.171149][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.187566][ T9059] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.205924][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.215668][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.224967][ T3391] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.232162][ T3391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.245741][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.258135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.269040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.278257][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.285507][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.356239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.371574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.382248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.392418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.402616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.412761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.422894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.432342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.441643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.451179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.471555][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.524194][ T9059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.606848][ T9059] device veth0_vlan entered promiscuous mode [ 220.617914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.628288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.638480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.647718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.656823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.667270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.674971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:06:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r6, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) [ 220.714888][ T9059] device veth1_vlan entered promiscuous mode [ 220.806618][ T9059] device veth0_macvtap entered promiscuous mode [ 220.823186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.833668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.851122][ T9059] device veth1_macvtap entered promiscuous mode [ 220.862904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.872661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.924259][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.935948][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.949069][ T9059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.958213][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.968119][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.991693][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.002294][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.002852][ T9299] sctp: [Deprecated]: syz-executor.0 (pid 9299) Use of struct sctp_assoc_value in delayed_ack socket option. [ 221.002852][ T9299] Use struct sctp_sack_info instead [ 221.015670][ T9059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.039420][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.049279][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.062362][ T9300] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 21:06:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r6, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 21:06:18 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x12}, 0x2, 0x1}, 0xe) socket(0x11, 0x800000003, 0x101) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x401, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x5005, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 221.958569][ T9328] sctp: [Deprecated]: syz-executor.0 (pid 9328) Use of struct sctp_assoc_value in delayed_ack socket option. [ 221.958569][ T9328] Use struct sctp_sack_info instead [ 222.064356][ C1] hrtimer: interrupt took 104639 ns [ 222.094889][ T9331] IPVS: ftp: loaded support on port[0] = 21 [ 222.149128][ T9328] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 222.616910][ T9353] IPVS: ftp: loaded support on port[0] = 21 21:06:19 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x12}, 0x2, 0x1}, 0xe) socket(0x11, 0x800000003, 0x101) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x401, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x5005, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 21:06:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) [ 223.007057][ T9380] IPVS: ftp: loaded support on port[0] = 21 [ 223.065665][ T9384] sctp: [Deprecated]: syz-executor.0 (pid 9384) Use of struct sctp_assoc_value in delayed_ack socket option. [ 223.065665][ T9384] Use struct sctp_sack_info instead 21:06:19 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x12}, 0x2, 0x1}, 0xe) socket(0x11, 0x800000003, 0x101) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x401, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x5005, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 223.730927][ T9410] IPVS: ftp: loaded support on port[0] = 21 21:06:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) 21:06:20 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x12}, 0x2, 0x1}, 0xe) socket(0x11, 0x800000003, 0x101) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x401, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x5005, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 224.423702][ T9438] sctp: [Deprecated]: syz-executor.0 (pid 9438) Use of struct sctp_assoc_value in delayed_ack socket option. [ 224.423702][ T9438] Use struct sctp_sack_info instead [ 224.505330][ T9440] IPVS: ftp: loaded support on port[0] = 21 21:06:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) 21:06:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) [ 225.210364][ T9467] sctp: [Deprecated]: syz-executor.1 (pid 9467) Use of struct sctp_assoc_value in delayed_ack socket option. [ 225.210364][ T9467] Use struct sctp_sack_info instead [ 225.469942][ T9472] sctp: [Deprecated]: syz-executor.0 (pid 9472) Use of struct sctp_assoc_value in delayed_ack socket option. [ 225.469942][ T9472] Use struct sctp_sack_info instead 21:06:22 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x121202, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) r1 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x290340, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x8001}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r2, 0x0, 0x30, 0x5, 0x2}, &(0x7f0000000240)=0x18) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x400c9206, &(0x7f0000000340)={&(0x7f0000000280), &(0x7f00000002c0)=""/100, 0x64}) socketpair(0x4, 0x800, 0x8001, &(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000028c0), &(0x7f0000002900)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000002980)={0x9d0000, 0x2, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000002940)={0x5d, 0x9, [], @value64=0x1000}}) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f00000029c0)) r6 = gettid() getpgid(r6) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000002c00)=0x1, &(0x7f0000002c40)=0x4) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) openat(0xffffffffffffffff, &(0x7f0000002d00)='./file0\x00', 0x8000, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000002d40)={0x1, 0x0, 0x2, 0x80000001}, 0x10) r8 = openat$vsock(0xffffff9c, &(0x7f0000002d80)='/dev/vsock\x00', 0x480180, 0x0) write$FUSE_INTERRUPT(r8, &(0x7f0000002dc0)={0x10, 0xffffffffffffffda, 0x3}, 0x10) 21:06:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) 21:06:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3, 0x7fff}, &(0x7f00000000c0)=0x8) [ 226.243797][ T9478] sctp: [Deprecated]: syz-executor.1 (pid 9478) Use of struct sctp_assoc_value in delayed_ack socket option. [ 226.243797][ T9478] Use struct sctp_sack_info instead [ 226.543062][ T9483] sctp: [Deprecated]: syz-executor.0 (pid 9483) Use of struct sctp_assoc_value in delayed_ack socket option. [ 226.543062][ T9483] Use struct sctp_sack_info instead [ 226.602021][ T9484] IPVS: ftp: loaded support on port[0] = 21 [ 226.868765][ T9484] chnl_net:caif_netlink_parms(): no params data found 21:06:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) [ 227.022331][ T9484] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.030383][ T9484] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.039886][ T9484] device bridge_slave_0 entered promiscuous mode [ 227.057620][ T9484] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.064950][ T9484] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.075119][ T9484] device bridge_slave_1 entered promiscuous mode [ 227.135264][ T9484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.152602][ T9484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.243874][ T9484] team0: Port device team_slave_0 added [ 227.263541][ T9484] team0: Port device team_slave_1 added 21:06:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 227.348529][ T9631] sctp: [Deprecated]: syz-executor.1 (pid 9631) Use of struct sctp_assoc_value in delayed_ack socket option. [ 227.348529][ T9631] Use struct sctp_sack_info instead [ 227.385050][ T9484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.392118][ T9484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.418217][ T9484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.439098][ T9484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.446287][ T9484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.472545][ T9484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.601933][ T9484] device hsr_slave_0 entered promiscuous mode [ 227.637149][ T9484] device hsr_slave_1 entered promiscuous mode [ 227.668420][ T9650] sctp: [Deprecated]: syz-executor.0 (pid 9650) Use of struct sctp_assoc_value in delayed_ack socket option. [ 227.668420][ T9650] Use struct sctp_sack_info instead [ 227.704579][ T9484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.712262][ T9484] Cannot create hsr debugfs directory [ 227.979343][ T9484] netdevsim netdevsim2 netdevsim0: renamed from eth0 21:06:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) [ 228.065435][ T9484] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.126887][ T9484] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.181358][ T9484] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 228.241640][ T9700] sctp: [Deprecated]: syz-executor.1 (pid 9700) Use of struct sctp_assoc_value in delayed_ack socket option. [ 228.241640][ T9700] Use struct sctp_sack_info instead 21:06:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 228.478013][ T9484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.551018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.561340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.589317][ T9484] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.623210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.632903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.643111][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.650527][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.731827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.741006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.750844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.760253][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.760377][ T9706] sctp: [Deprecated]: syz-executor.0 (pid 9706) Use of struct sctp_assoc_value in delayed_ack socket option. [ 228.760377][ T9706] Use struct sctp_sack_info instead [ 228.767643][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.794123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.804439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.814628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.824561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.834259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.844194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.853841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.863365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.882140][ T9484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.895016][ T9484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.978763][ T9484] 8021q: adding VLAN 0 to HW filter on device batadv0 21:06:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) [ 229.036734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.047416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.057086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.068807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.077478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.162722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.172677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.225876][ T9484] device veth0_vlan entered promiscuous mode [ 229.238315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.248562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.277275][ T9484] device veth1_vlan entered promiscuous mode [ 229.311117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.319833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.328683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.337938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.360358][ T9711] sctp: [Deprecated]: syz-executor.1 (pid 9711) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.360358][ T9711] Use struct sctp_sack_info instead [ 229.403385][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.413335][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.435704][ T9484] device veth0_macvtap entered promiscuous mode 21:06:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 229.485537][ T9484] device veth1_macvtap entered promiscuous mode [ 229.572410][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.585157][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.595229][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.605854][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.619632][ T9484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.628756][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.638142][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.647535][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.657565][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.756398][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.767408][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.777433][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.788000][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.801453][ T9484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.815811][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.825687][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.833283][ T9717] sctp: [Deprecated]: syz-executor.0 (pid 9717) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.833283][ T9717] Use struct sctp_sack_info instead 21:06:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) [ 230.380076][ T9740] sctp: [Deprecated]: syz-executor.1 (pid 9740) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.380076][ T9740] Use struct sctp_sack_info instead 21:06:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0), 0x8) 21:06:27 executing program 2: r0 = socket(0x23, 0x805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0xec0}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r11}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000328bd7047dc00fedbca250d00000005002e000000000008000300", @ANYRES32=r11, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x40cc}, 0x1) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000), 0x12a, 0x5) ioctl$TUNGETVNETHDRSZ(r12, 0x800454d7, &(0x7f0000000040)) dup2(r1, r0) [ 230.942189][ T9757] sctp: [Deprecated]: syz-executor.0 (pid 9757) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.942189][ T9757] Use struct sctp_sack_info instead 21:06:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000001c0)={0x4c, "46e13a79522d19aaf8ca15540dd6dd0f5ea5db0fe1f66d6c716eb16e3572634d", 0x1, 0x80, 0x5, 0x269, 0x0, 0x1, 0xf255, 0xe9}) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x9d, 0x10102) fadvise64(r2, 0x4, 0x401, 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 21:06:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x7fff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) [ 231.515605][ T9767] sctp: [Deprecated]: syz-executor.1 (pid 9767) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.515605][ T9767] Use struct sctp_sack_info instead 21:06:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 232.002192][ T9774] sctp: [Deprecated]: syz-executor.0 (pid 9774) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.002192][ T9774] Use struct sctp_sack_info instead 21:06:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000001c0)={0x4c, "46e13a79522d19aaf8ca15540dd6dd0f5ea5db0fe1f66d6c716eb16e3572634d", 0x1, 0x80, 0x5, 0x269, 0x0, 0x1, 0xf255, 0xe9}) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x9d, 0x10102) fadvise64(r2, 0x4, 0x401, 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 21:06:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3, 0x7fff}, &(0x7f00000000c0)=0x8) [ 232.638736][ T9784] sctp: [Deprecated]: syz-executor.1 (pid 9784) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.638736][ T9784] Use struct sctp_sack_info instead 21:06:29 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 233.054242][ T9790] sctp: [Deprecated]: syz-executor.0 (pid 9790) Use of struct sctp_assoc_value in delayed_ack socket option. [ 233.054242][ T9790] Use struct sctp_sack_info instead 21:06:29 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e00e000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 21:06:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 233.423353][ T9795] Unable to read inode block [ 233.428087][ T9795] MINIX-fs: get root inode failed [ 233.706740][ T9804] sctp: [Deprecated]: syz-executor.1 (pid 9804) Use of struct sctp_assoc_value in delayed_ack socket option. [ 233.706740][ T9804] Use struct sctp_sack_info instead 21:06:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 234.085769][ T9809] sctp: [Deprecated]: syz-executor.0 (pid 9809) Use of struct sctp_assoc_value in delayed_ack socket option. [ 234.085769][ T9809] Use struct sctp_sack_info instead 21:06:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x64, 0xf, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048801) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r4, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket(0x33, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) semget(0x2, 0x3, 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000500)={0x100000, &(0x7f00000004c0), 0x6, 0xffffffffffffffff, 0xd}) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r7, @ANYBLOB="140002002001000000000000000000000000c40300"/40], 0x40}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7fff}}]}, 0x40}}, 0x0) [ 234.342359][ T9814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.412006][ T9814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:06:30 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:30 executing program 2: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x8, 0x80) fcntl$setstatus(r2, 0x4, 0x42400) r3 = gettid() ioctl$RTC_VL_CLR(r2, 0x7014) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) fcntl$setown(r0, 0x8, r3) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000200)) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 21:06:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 234.938245][ T9826] sctp: [Deprecated]: syz-executor.1 (pid 9826) Use of struct sctp_assoc_value in delayed_ack socket option. [ 234.938245][ T9826] Use struct sctp_sack_info instead [ 235.198933][ T9830] sctp: [Deprecated]: syz-executor.0 (pid 9830) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.198933][ T9830] Use struct sctp_sack_info instead 21:06:32 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x26, 0x800, 0x7) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r4 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2900, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000080)) dup(r2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="60000800e9000507000000000005000000001900c20001c06f7f238681b19a37d4a63a5ab02330e420c31cf1a9c0c006bd4d59a3cb37106c1753600fa21f8e01668d5a573f7c30e8cc90bf06c7c83d7b171d80f18479b2f809d7f35f", @ANYRES16=0x0, @ANYBLOB="65350600050000002c0012800c0001006d6163766c616e001c0002800800010008000000060002000100000006000200010000000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB="41299917d432d466a3f4de1095367398cb69a5c1ee5d2af1c6423a709d089bc50a173624710cf675cb7eae854c576dd49f586d2405b624574352ca295a4252a682ff33bfe05606cc375e0008000027e65d0b7b19477221f06e9c1444add529e1fd50fbd29f328a44873abc07cddea8df04abb52d787af59713ba6307b1"], 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x845) 21:06:32 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 235.941757][ T9843] sctp: [Deprecated]: syz-executor.1 (pid 9843) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.941757][ T9843] Use struct sctp_sack_info instead 21:06:32 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 236.194869][ T9850] sctp: [Deprecated]: syz-executor.0 (pid 9850) Use of struct sctp_assoc_value in delayed_ack socket option. [ 236.194869][ T9850] Use struct sctp_sack_info instead 21:06:32 executing program 3: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f00000001c0)="ba5476ca0a3ec028aad8e62cf2b0bd1c7197106c9d4843e2d1987027f5fb42457d9338224f6305ab777c70e3f91b630aadcc3400deecacc2a7693b820b61c1a9024485f826b9fd5bd9d17a3f2c9311058f4ffe4f4dbff8ea942de37238ee10c334c47b92529beed0bb3b62748f3ea3e02db24a978e2bc8512caba3d5f015e883b269ea82d0e227b9df016e4ff2c535d17c920046fcda9199f24e879effc2f28267c39e9ddde766df0b31bf938170b8730369117075b72d728a868026266139ba4260cb9afe27dbf78a577adcb6f7db2be792afffdedd540c231224684cc0f3c698ca9940cb4b4e77033a77a674af255e43ac85", 0xf3) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000380)={&(0x7f00000002c0)="704b6ee3c9bf6c4435ebc9b4944d74ed9c577e8c7c10a50abaf26a9b106507ad3974717dd3061cd9ecc74b0d2fdd1c58e0dc28b9e12c89b266cd245f807fd031e15fcc5ef8bab3ba4f10373bff04043f1f5d69dbd6fb1e2166299260c7493cec78d05f4d70dccd8a67a567bb40c37d9e45d0e9b357ef3e48d5ac6b49867d0562c4d4c6c6ef9c6a37b78b440e", 0x8c, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f00000003c0)={r3}) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000400)={0x20, 0x0, 0x0, 0x1000, 0x80000001}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r4 = openat$vsock(0xffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x800, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000a80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a40)={&(0x7f00000004c0)={0x548, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_BEACON_HEAD={0x527, 0xe, "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"}, @NL80211_ATTR_PBSS={0x4}]}, 0x548}, 0x1, 0x0, 0x0, 0x800}, 0x24) r5 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000ac0)={0x0, 0x1}, &(0x7f0000000b00)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000b40)={r6, 0x2}, 0xc) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000c00)={0x4, 0x7, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x990907, 0x3, [], @p_u32=&(0x7f0000000b80)=0x3}}) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000c40)={0xffff, 0x80000001, 0x1, 0x5, 0x5, "130aaea1a1d7ba621ac278bf2259695b541fb0"}) r8 = openat$rfkill(0xffffff9c, &(0x7f0000000c80)='/dev/rfkill\x00', 0x20000, 0x0) r9 = open(&(0x7f0000000cc0)='./file0\x00', 0x0, 0xd) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000d00)={{r9}, 0x8000, 0x8001}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 21:06:33 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x1010, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001380)={0x0, @private, @multicast1}, &(0x7f00000013c0)=0xc) sendmsg$inet(r1, &(0x7f0000001700)={&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000200)="b9e0bbf2b8cda112fcc4515211a636f8475b54d6133a3a41b690dbd68dca13ab2c9590acc236000c72275fdc1f0bdb533a342a0bf0cbde0cc5938f6b04f9fa20b7642af906b12923167e14bb0ac96962071bdf5391ec9967a00ecbafce1fa66b14c2ed5195367ba2d91c7553ab148d1f47f03b5e3d22a9bbd4bb39783683d3684e34c5f6acedf34fbcc633baa4eb5f4695510d841f6fc918693a4ce44dfb5d8def967e8a65f65e706285f7a92f6fb13aba03ef645aa6", 0xb6}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000000c0)="9b14", 0x2}], 0x3, &(0x7f0000001400)=[@ip_retopts={{0x58, 0x0, 0x7, {[@noop, @generic={0x5, 0x2}, @noop, @noop, @timestamp={0x44, 0x24, 0xe2, 0x0, 0xf, [0x8, 0x7ff, 0x747f, 0x1, 0x91, 0x0, 0x10000, 0x6]}, @ssrr={0x89, 0x23, 0x13, [@remote, @loopback, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x1f}, @broadcast, @broadcast, @local, @multicast1]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r2, @multicast2, @dev={0xac, 0x14, 0x14, 0xe}}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xfb}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9}}, @ip_retopts={{0x160, 0x0, 0x7, {[@end, @cipso={0x86, 0xf, 0x0, [{0x2, 0x9, "e482de2265b40a"}]}, @timestamp_prespec={0x44, 0x3c, 0x38, 0x3, 0x0, [{@multicast2}, {@empty, 0x1}, {@remote, 0xe03}, {@empty, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x400}, {@remote}, {@local, 0x3ff}]}, @lsrr={0x83, 0xb, 0x52, [@multicast1, @empty]}, @cipso={0x86, 0x33, 0xfffffffffffffffc, [{0x1, 0xd, "59706d29e3182101b3af77"}, {0x7, 0x5, "d6d8bf"}, {0x2, 0xa, "8d04b4c1ef477efb"}, {0x2, 0x11, "402667547e5bbaae2b406a5208ec6d"}]}, @timestamp_addr={0x44, 0x44, 0xb2, 0x1, 0x7, [{@rand_addr=0x64010102, 0x7}, {@broadcast, 0x2}, {@empty, 0x7562}, {@loopback, 0x9}, {@empty, 0xfffffff7}, {@rand_addr=0x64010102, 0x8}, {@broadcast, 0x3}, {@private=0xa010102, 0x5d}]}, @rr={0x7, 0x3, 0x45}, @cipso={0x86, 0x60, 0x0, [{0x7, 0x12, "a339ae3de1123891cc134fa055c951aa"}, {0x2, 0x4, "a761"}, {0x0, 0x3, 'm'}, {0x5, 0xb, "7dacb9a210134bb8b5"}, {0x7, 0x6, "818f5183"}, {0x6, 0xe, "b6a83be6c5e34e579983b609"}, {0x5, 0x4, "9840"}, {0x2, 0x11, "739391b5f2c44affd8aa4044b5c3e7"}, {0x7, 0xd, "42502329a87878226d84a0"}]}, @rr={0x7, 0x1f, 0xe7, [@remote, @empty, @multicast1, @rand_addr=0x64010101, @remote, @private=0xa010102, @multicast2]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x3, [{0x7, 0xb, "bfe670ee388276e233"}]}, @timestamp_addr={0x44, 0x24, 0x3a, 0x1, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1caad15a}, {@local, 0xfffffff7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@multicast1, 0x7}]}, @timestamp={0x44, 0x8, 0xd4, 0x0, 0x1, [0x1]}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@noop, @cipso={0x86, 0x48, 0x3, [{0x2, 0xc, "29f789c40767f6d8bd03"}, {0x4, 0x6, "e6f2c902"}, {0x3, 0xc, "0008ffe8c22d112b4197"}, {0x5, 0xa, "3081cbc0ce4e8ec9"}, {0x6, 0x9, "9c0739cb15f30b"}, {0x5, 0x11, "cce03f1666ba4d1a5d41737fe83455"}]}, @end, @lsrr={0x83, 0x13, 0xef, [@multicast1, @remote, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x68, 0x3, 0xd, [{@empty, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@loopback, 0x6}, {@rand_addr=0x64010100, 0x6}, {@empty, 0x7ff}]}, @generic={0x82, 0xc, "cc60963ea1177a274804"}, @noop]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3}}], 0x2f0}, 0x80) 21:06:33 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 236.841458][ T9855] IPVS: ftp: loaded support on port[0] = 21 [ 236.915919][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.925019][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:06:33 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 237.029567][ T9856] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 237.099251][ T9866] sctp: [Deprecated]: syz-executor.1 (pid 9866) Use of struct sctp_assoc_value in delayed_ack socket option. [ 237.099251][ T9866] Use struct sctp_sack_info instead [ 237.259069][ T9855] IPVS: ftp: loaded support on port[0] = 21 [ 237.315973][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.346104][ T9892] sctp: [Deprecated]: syz-executor.0 (pid 9892) Use of struct sctp_assoc_value in delayed_ack socket option. [ 237.346104][ T9892] Use struct sctp_sack_info instead [ 237.388664][ T9886] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 237.438925][ T9889] IPVS: ftp: loaded support on port[0] = 21 21:06:34 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) getpeername$tipc(r9, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10) [ 237.823887][ T24] tipc: TX() has been purged, node left! 21:06:34 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 237.926745][ T9889] chnl_net:caif_netlink_parms(): no params data found 21:06:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 238.279642][T10035] sctp: [Deprecated]: syz-executor.1 (pid 10035) Use of struct sctp_assoc_value in delayed_ack socket option. [ 238.279642][T10035] Use struct sctp_sack_info instead [ 238.353376][T10038] sctp: [Deprecated]: syz-executor.0 (pid 10038) Use of struct sctp_assoc_value in delayed_ack socket option. [ 238.353376][T10038] Use struct sctp_sack_info instead [ 238.414323][ T9889] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.421729][ T9889] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.431347][ T9889] device bridge_slave_0 entered promiscuous mode [ 238.484362][ T9889] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.491856][ T9889] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.501751][ T9889] device bridge_slave_1 entered promiscuous mode [ 238.625643][ T9889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.667168][ T9889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.759769][ T9889] team0: Port device team_slave_0 added 21:06:35 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) getpeername$tipc(r9, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10) [ 238.810561][ T9889] team0: Port device team_slave_1 added [ 238.899261][ T9889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.906401][ T9889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.932551][ T9889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:06:35 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0), 0x8) [ 239.038011][ T9889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.045255][ T9889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.071479][ T9889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:06:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 239.334204][ T9889] device hsr_slave_0 entered promiscuous mode [ 239.375710][ T9889] device hsr_slave_1 entered promiscuous mode [ 239.407189][ T9889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.415943][ T9889] Cannot create hsr debugfs directory [ 239.448236][T10093] sctp: [Deprecated]: syz-executor.1 (pid 10093) Use of struct sctp_assoc_value in delayed_ack socket option. [ 239.448236][T10093] Use struct sctp_sack_info instead [ 239.551047][T10103] sctp: [Deprecated]: syz-executor.0 (pid 10103) Use of struct sctp_assoc_value in delayed_ack socket option. [ 239.551047][T10103] Use struct sctp_sack_info instead [ 239.822867][ T9889] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.864642][ T9889] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.928384][ T9889] netdevsim netdevsim3 netdevsim2: renamed from eth2 21:06:36 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) getpeername$tipc(r9, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10) [ 239.971796][ T9889] netdevsim netdevsim3 netdevsim3: renamed from eth3 21:06:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 240.483974][ T24] tipc: TX() has been purged, node left! [ 240.511897][T10154] sctp: [Deprecated]: syz-executor.1 (pid 10154) Use of struct sctp_assoc_value in delayed_ack socket option. [ 240.511897][T10154] Use struct sctp_sack_info instead [ 240.521476][ T9889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.640479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.649170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.679566][ T9889] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.706299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.716993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.726304][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.733609][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.790429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.799861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.809796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.820182][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.827431][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.836483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.847237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.966898][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.977349][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.989662][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.000061][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.010398][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.019857][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.115975][ T9889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.129023][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.143921][T10157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.154410][T10157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.163677][T10157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.277159][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.285086][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.317590][ T9889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.421863][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.432027][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.539067][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.548524][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.573888][ T9889] device veth0_vlan entered promiscuous mode [ 241.602442][ T9889] device veth1_vlan entered promiscuous mode [ 241.615653][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.625105][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.634017][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.710499][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.720176][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.730035][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.750796][ T9889] device veth0_macvtap entered promiscuous mode [ 241.782250][ T9889] device veth1_macvtap entered promiscuous mode [ 241.827382][ T9889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.838381][ T9889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.848446][ T9889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.859071][ T9889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.869111][ T9889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.879770][ T9889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.893877][ T9889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.906263][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.917414][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.926756][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.936699][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.990368][ T9889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.001720][ T9889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.012505][ T9889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.023141][ T9889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.033090][ T9889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.043719][ T9889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.057624][ T9889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.081610][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.092196][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:06:39 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x0, 0x9, 0x8000000000000}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x2, 0x81) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r3, 0x8000}, 0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1, 0x410602) setsockopt(r4, 0x76, 0x8, &(0x7f0000000140)="a1bd4b349e05ce0a301a2212c0beba8ece1c44b51c8632604fcc92a3a12b586e1918bebe8ed899b703a191bdacedf4860a73b377ed14084c0d10a5a58afb3e88de73d76722c866c8ff85e75bd35f25d86162", 0x52) sendto$inet(r1, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:06:39 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:39 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) getpeername$tipc(r9, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10) 21:06:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 242.954136][T10195] sctp: [Deprecated]: syz-executor.1 (pid 10195) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.954136][T10195] Use struct sctp_sack_info instead [ 242.990143][T10197] sctp: [Deprecated]: syz-executor.0 (pid 10197) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.990143][T10197] Use struct sctp_sack_info instead 21:06:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x1000) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x1e8, 0x0, 0x2, [{0x1000000000000007, 0x0, 0x1c0, 0x0, '\':e\b0{\x88\'\x98\x84\xdfJ;/\b\x80\xb0\xb5\x11\xea/!\x89\xaa`\xbeIusD\x98 r@\'.\xf4i_R0\x88L\"\xcf\xa5\x11\x93\xc0\xd8p\xc0\xa4\xccL +\xfd\xf4\x16\xb4\xeb)Q\x10(\xdfZg\x11O\x80h\x97\x99\xa4\x98H)6\xac\b\xfc\xd498\xfb\xae&;gH\x89\xd2\xd03\x92\xc4\nq\x10(\xb6\xfc\xa2\xc9D\xd7\xb5\x98c\xf3\xe8\xbaV\xdfS\x92\xf4:\x9d_\xc5\x0eX5\xf3Qh^F\\\x01w\xf5\xe9\xc5\x13\xc4(\xa3\xa4\x88*\x1c\xb8\x18\xa2m\"\xc0\x04\x17S\x1d\xaf\x0e\xec6=\xb9E\xf4\xe3\xecT|.q\xed\x10\x00\x00\v\xa89\x18_Ps\xbfd\xb2\xb8\x02\x00\xb7\x8d\x1c\xc6\xcc1\aO\xde g\xbf|\x03\x9a\x05\xcc\xa7\x11X\x1e\xa4\xf2(\x18\xd6m\xeb\xb7bWc\xe2\xb2b(\xa1\v\x8d~\xfd]y!\x02\x800W\xe8\x014c\x1d\xe3\xccZ\xf4H\xc6u\x10.>\x19,\xb7J\xea\x94\x97\xad\xa0\xe7\x16\x1e\xbc\x84\xfe~\am]\xbc\x12W^,\xe8\x80\xe4\x060xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0xec0}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x100000}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) [ 243.659821][T10216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:40 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) 21:06:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 244.033916][T10230] sctp: [Deprecated]: syz-executor.0 (pid 10230) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.033916][T10230] Use struct sctp_sack_info instead [ 244.091178][T10233] sctp: [Deprecated]: syz-executor.1 (pid 10233) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.091178][T10233] Use struct sctp_sack_info instead [ 244.432993][T10216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 244.891101][T10249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:41 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) [ 245.162641][T10255] sctp: [Deprecated]: syz-executor.0 (pid 10255) Use of struct sctp_assoc_value in delayed_ack socket option. [ 245.162641][T10255] Use struct sctp_sack_info instead [ 245.288778][T10262] sctp: [Deprecated]: syz-executor.1 (pid 10262) Use of struct sctp_assoc_value in delayed_ack socket option. [ 245.288778][T10262] Use struct sctp_sack_info instead 21:06:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:42 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 245.948876][T10277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:42 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 246.268593][T10277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.277150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.285414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.308333][T10289] sctp: [Deprecated]: syz-executor.0 (pid 10289) Use of struct sctp_assoc_value in delayed_ack socket option. [ 246.308333][T10289] Use struct sctp_sack_info instead [ 246.365526][T10291] sctp: [Deprecated]: syz-executor.1 (pid 10291) Use of struct sctp_assoc_value in delayed_ack socket option. [ 246.365526][T10291] Use struct sctp_sack_info instead 21:06:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 246.866383][T10304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:43 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 247.456313][T10317] sctp: [Deprecated]: syz-executor.1 (pid 10317) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.456313][T10317] Use struct sctp_sack_info instead 21:06:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:44 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) [ 248.257898][T10347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 248.684865][T10358] sctp: [Deprecated]: syz-executor.1 (pid 10358) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.684865][T10358] Use struct sctp_sack_info instead 21:06:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r2, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:45 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 21:06:46 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 249.730204][T10392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.057741][T10406] sctp: [Deprecated]: syz-executor.1 (pid 10406) Use of struct sctp_assoc_value in delayed_ack socket option. [ 250.057741][T10406] Use struct sctp_sack_info instead 21:06:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r2, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r7, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) [ 250.625053][T10413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 250.919320][T10421] sctp: [Deprecated]: syz-executor.0 (pid 10421) Use of struct sctp_assoc_value in delayed_ack socket option. [ 250.919320][T10421] Use struct sctp_sack_info instead 21:06:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 251.127210][T10427] sctp: [Deprecated]: syz-executor.1 (pid 10427) Use of struct sctp_assoc_value in delayed_ack socket option. [ 251.127210][T10427] Use struct sctp_sack_info instead [ 251.240180][T10431] sctp: [Deprecated]: syz-executor.0 (pid 10431) Use of struct sctp_assoc_value in delayed_ack socket option. [ 251.240180][T10431] Use struct sctp_sack_info instead 21:06:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r2, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:47 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r6}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) [ 251.651900][T10436] sctp: [Deprecated]: syz-executor.0 (pid 10436) Use of struct sctp_assoc_value in delayed_ack socket option. [ 251.651900][T10436] Use struct sctp_sack_info instead 21:06:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r2, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 251.757386][T10442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) [ 252.095793][T10449] sctp: [Deprecated]: syz-executor.0 (pid 10449) Use of struct sctp_assoc_value in delayed_ack socket option. [ 252.095793][T10449] Use struct sctp_sack_info instead 21:06:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 252.322548][T10453] sctp: [Deprecated]: syz-executor.1 (pid 10453) Use of struct sctp_assoc_value in delayed_ack socket option. [ 252.322548][T10453] Use struct sctp_sack_info instead 21:06:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r2, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 252.501478][T10457] sctp: [Deprecated]: syz-executor.0 (pid 10457) Use of struct sctp_assoc_value in delayed_ack socket option. [ 252.501478][T10457] Use struct sctp_sack_info instead 21:06:49 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:06:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 252.801142][T10458] IPVS: ftp: loaded support on port[0] = 21 21:06:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 253.335440][T10465] device hsr_slave_1 left promiscuous mode [ 253.510513][T10483] sctp: [Deprecated]: syz-executor.1 (pid 10483) Use of struct sctp_assoc_value in delayed_ack socket option. [ 253.510513][T10483] Use struct sctp_sack_info instead 21:06:50 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:06:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r2, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 254.102266][T10458] chnl_net:caif_netlink_parms(): no params data found [ 254.830971][T10458] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.838731][T10458] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.848384][T10458] device bridge_slave_0 entered promiscuous mode [ 254.944010][T10458] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.951236][T10458] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.960958][T10458] device bridge_slave_1 entered promiscuous mode [ 255.171450][T10458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.209855][T10458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.279330][T10458] team0: Port device team_slave_0 added [ 255.291721][T10458] team0: Port device team_slave_1 added [ 255.333108][T10458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.340147][T10458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.366243][T10458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.381242][T10458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.389143][T10458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.417534][T10458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.512455][T10458] device hsr_slave_0 entered promiscuous mode [ 255.545769][T10458] device hsr_slave_1 entered promiscuous mode [ 255.592604][T10458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.600222][T10458] Cannot create hsr debugfs directory [ 255.907527][T10458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.020154][T10458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.123158][T10458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.210449][T10458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.500099][T10458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.540940][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.549953][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.571581][T10458] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.595246][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.605591][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.615034][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.622216][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.673831][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.683093][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.693273][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.702669][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.709855][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.718840][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.729669][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.740638][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.751117][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.775742][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.786270][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.796733][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.813302][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.823192][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.851240][T10458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.864502][T10458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.879967][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.890029][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.947540][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.955479][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.987574][T10458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.157680][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.168252][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.216886][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.226412][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.248542][T10458] device veth0_vlan entered promiscuous mode [ 257.257633][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.270827][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.296634][T10458] device veth1_vlan entered promiscuous mode [ 257.356836][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.366190][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.375530][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.385466][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.406656][T10458] device veth0_macvtap entered promiscuous mode [ 257.423796][T10458] device veth1_macvtap entered promiscuous mode [ 257.465725][T10458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.478552][T10458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.488607][T10458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.499242][T10458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.509314][T10458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.519942][T10458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.529995][T10458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.540629][T10458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.554729][T10458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.564262][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.574170][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.586357][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.596425][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.622749][T10458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.635325][T10458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.646650][T10458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.657479][T10458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.667570][T10458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.678204][T10458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.688267][T10458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.698894][T10458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.712862][T10458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.722520][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.732481][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.749341][T10764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:06:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r2, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) 21:06:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:06:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r2, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 259.650115][T10771] sctp: [Deprecated]: syz-executor.0 (pid 10771) Use of struct sctp_assoc_value in delayed_ack socket option. [ 259.650115][T10771] Use struct sctp_sack_info instead 21:06:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 259.757772][T10775] sctp: [Deprecated]: syz-executor.1 (pid 10775) Use of struct sctp_assoc_value in delayed_ack socket option. [ 259.757772][T10775] Use struct sctp_sack_info instead [ 259.995651][T10785] sctp: [Deprecated]: syz-executor.0 (pid 10785) Use of struct sctp_assoc_value in delayed_ack socket option. [ 259.995651][T10785] Use struct sctp_sack_info instead 21:06:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 260.423859][T10791] sctp: [Deprecated]: syz-executor.0 (pid 10791) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.423859][T10791] Use struct sctp_sack_info instead 21:06:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:57 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000ffdbdf253100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2cb8790fe797976e3703b1957d45ff7a"}, 0x11, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:06:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 260.747435][T10801] sctp: [Deprecated]: syz-executor.0 (pid 10801) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.747435][T10801] Use struct sctp_sack_info instead 21:06:57 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:06:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 261.103299][T10815] sctp: [Deprecated]: syz-executor.0 (pid 10815) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.103299][T10815] Use struct sctp_sack_info instead [ 261.217523][T10824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 261.575635][T10836] sctp: [Deprecated]: syz-executor.0 (pid 10836) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.575635][T10836] Use struct sctp_sack_info instead 21:06:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:06:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:58 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:06:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 262.214662][T10847] sctp: [Deprecated]: syz-executor.0 (pid 10847) Use of struct sctp_assoc_value in delayed_ack socket option. [ 262.214662][T10847] Use struct sctp_sack_info instead [ 262.400678][T10859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:06:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 262.458294][T10860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.758301][T10875] sctp: [Deprecated]: syz-executor.0 (pid 10875) Use of struct sctp_assoc_value in delayed_ack socket option. [ 262.758301][T10875] Use struct sctp_sack_info instead 21:06:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:06:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 263.217856][T10881] sctp: [Deprecated]: syz-executor.0 (pid 10881) Use of struct sctp_assoc_value in delayed_ack socket option. [ 263.217856][T10881] Use struct sctp_sack_info instead 21:06:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:00 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:07:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 263.998601][T10906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:07:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 264.203584][T10914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.249219][T10904] IPVS: ftp: loaded support on port[0] = 21 21:07:00 executing program 4: 21:07:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 265.078136][T11003] sctp_setsockopt_delayed_ack: 3 callbacks suppressed [ 265.078175][T11003] sctp: [Deprecated]: syz-executor.0 (pid 11003) Use of struct sctp_assoc_value in delayed_ack socket option. [ 265.078175][T11003] Use struct sctp_sack_info instead [ 265.248861][T10904] chnl_net:caif_netlink_parms(): no params data found [ 265.286585][T11046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.506375][T10904] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.514231][T10904] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.526819][T10904] device bridge_slave_0 entered promiscuous mode [ 265.540583][T10904] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.548024][T10904] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.557657][T10904] device bridge_slave_1 entered promiscuous mode [ 265.658621][T10904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.674550][T10904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.719683][T10904] team0: Port device team_slave_0 added [ 265.729049][T10904] team0: Port device team_slave_1 added [ 265.765660][T10904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.772847][T10904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.798989][T10904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.812231][T10904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.819206][T10904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.845587][T10904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.937146][T10904] device hsr_slave_0 entered promiscuous mode [ 265.994793][T10904] device hsr_slave_1 entered promiscuous mode [ 266.052599][T10904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.060219][T10904] Cannot create hsr debugfs directory [ 266.237421][T10904] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 266.290272][T10904] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 266.348238][T10904] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 266.408896][T10904] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 266.562317][T10904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.586712][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.595462][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.610332][T10904] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.629226][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.638363][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.647657][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.654969][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.667178][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.681513][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.691448][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.700782][ T9712] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.708077][ T9712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.754693][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.765364][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.776439][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.786842][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.797174][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.807271][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.816669][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.833149][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.843529][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.875185][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.882953][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.904148][T10904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.993608][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.003135][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.036952][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.045832][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.061433][T10904] device veth0_vlan entered promiscuous mode [ 267.071484][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.081083][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.105481][T10904] device veth1_vlan entered promiscuous mode [ 267.142377][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.150935][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.160285][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.169845][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.193795][T10904] device veth0_macvtap entered promiscuous mode [ 267.210169][T10904] device veth1_macvtap entered promiscuous mode [ 267.235790][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.246538][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.256542][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.267140][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.277139][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.287732][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.297731][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.308388][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.318398][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.328989][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.341775][T10904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.349992][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.359543][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.368866][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.378723][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.397359][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.408372][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.418397][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.428929][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.438895][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.449424][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.459386][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.469916][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.479873][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.490403][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.504425][T10904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.515947][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.526035][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.872929][T11189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:07:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:07:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b04, &(0x7f0000000000)='wlan0\x00') 21:07:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:07:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 268.719600][T11195] sctp: [Deprecated]: syz-executor.0 (pid 11195) Use of struct sctp_assoc_value in delayed_ack socket option. [ 268.719600][T11195] Use struct sctp_sack_info instead [ 268.805802][T11205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.877783][T11202] sctp: [Deprecated]: syz-executor.1 (pid 11202) Use of struct sctp_assoc_value in delayed_ack socket option. [ 268.877783][T11202] Use struct sctp_sack_info instead 21:07:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:07:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 269.192823][T11221] sctp: [Deprecated]: syz-executor.0 (pid 11221) Use of struct sctp_assoc_value in delayed_ack socket option. [ 269.192823][T11221] Use struct sctp_sack_info instead [ 269.337725][ T33] audit: type=1804 audit(1590354425.749:10): pid=11222 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir398761805/syzkaller.xBSWDW/7/file0/bus" dev="ramfs" ino=33218 res=1 21:07:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 269.515077][T11226] sctp: [Deprecated]: syz-executor.1 (pid 11226) Use of struct sctp_assoc_value in delayed_ack socket option. [ 269.515077][T11226] Use struct sctp_sack_info instead 21:07:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:06 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) [ 269.820773][T11230] sctp: [Deprecated]: syz-executor.0 (pid 11230) Use of struct sctp_assoc_value in delayed_ack socket option. [ 269.820773][T11230] Use struct sctp_sack_info instead [ 270.082006][T11236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:07:07 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7}, 0x7) 21:07:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) [ 271.133777][T11258] sctp: [Deprecated]: syz-executor.0 (pid 11258) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.133777][T11258] Use struct sctp_sack_info instead [ 271.191837][T11254] sctp: [Deprecated]: syz-executor.1 (pid 11254) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.191837][T11254] Use struct sctp_sack_info instead [ 271.226885][T11261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:07:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 271.456589][ T33] audit: type=1804 audit(1590354427.869:11): pid=11272 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir398761805/syzkaller.xBSWDW/7/file0/file0/bus" dev="ramfs" ino=33271 res=1 [ 271.608505][T11276] sctp: [Deprecated]: syz-executor.0 (pid 11276) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.608505][T11276] Use struct sctp_sack_info instead 21:07:08 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x268, 0x0, 0x5, 0x0, 0x0, 0x0, {0x2, 0x0, 0x7}, [{{0x254, 0x1, {{0x1, 0x6}, 0x0, 0x81, 0x1, 0x0, 0x14, 'syz1\x00', "8b5eeabbc33211c6223f1abfeb01c6df47245417d912c16a87a50e477999c0ed", "d0ac70080949661c4ef796225a088faad51d6a88cdfa1a9b0e0e84ddfb6368a5", [{0xb7, 0x7, {0x0, 0x211a}}, {0x6, 0x0, {0x2, 0x406}}, {0xffa0, 0x0, {0x0, 0x8}}, {0x8, 0xfffb, {0x2, 0x5}}, {0x0, 0x5}, {0x1ff, 0x5, {0x3, 0x9}}, {0x3, 0x1, {0x0, 0x8}}, {0x0, 0x8, {0x3, 0x5}}, {0x1, 0x0, {0x3, 0x81}}, {0x3, 0xe8c, {0x2, 0xff0a}}, {0x0, 0x0, {0x2}}, {0x6, 0x126d, {0x0, 0x5ff}}, {0x0, 0xec, {0x3, 0x4}}, {0x6, 0xf800, {0x0, 0xffffffa9}}, {0x4, 0x8, {0x2, 0x5}}, {0x0, 0x6, {0xed68bab201718957}}, {0x5a, 0x7ff, {0x2901f2f12acf9a72, 0x3f}}, {0x9, 0x6, {0x1, 0x81}}, {0x2, 0x0, {0x2}}, {0xffff, 0x8, {0x0, 0xef6a}}, {0x0, 0x0, {0x0, 0x3f}}, {0xfffb, 0x6, {0x1, 0x9}}, {0x1f, 0x800}, {0x9, 0xffff, {0x1, 0xffff}}, {0x3, 0xf800, {0x0, 0x4}}, {0x200, 0x4, {0x2}}, {0x9, 0x1f, {0x2, 0x1}}, {0x0, 0x7}, {0xfff, 0x5, {0x1}}, {0x0, 0x4, {0x1}}, {0x1ff, 0x6, {0x0, 0x1ae00}}, {0x0, 0x0, {0x1, 0x8000}}, {0x7f, 0x0, {0x0, 0x2}}, {0x3, 0x1, {0x3, 0x6}}, {0x0, 0x694, {0x0, 0x9}}, {0x0, 0x0, {0x2, 0x4}}, {0x3, 0xffb0, {0x0, 0x1}}, {0x7, 0x3, {0x3, 0x1f}}, {0x0, 0x0, {0x0, 0x1}}, {0x1, 0x18}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x200400c1}, 0x840) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x368) ftruncate(0xffffffffffffffff, 0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000580)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:07:08 executing program 5: semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) semget(0x0, 0x0, 0x38a) 21:07:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 271.764640][T11278] sctp: [Deprecated]: syz-executor.1 (pid 11278) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.764640][T11278] Use struct sctp_sack_info instead 21:07:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) dup2(0xffffffffffffffff, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) [ 272.089365][T11285] sctp: [Deprecated]: syz-executor.0 (pid 11285) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.089365][T11285] Use struct sctp_sack_info instead 21:07:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:08 executing program 5: semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) semget(0x0, 0x0, 0x38a) [ 272.651811][T11294] sctp: [Deprecated]: syz-executor.1 (pid 11294) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.651811][T11294] Use struct sctp_sack_info instead [ 272.762881][T11302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.790840][T11300] sctp: [Deprecated]: syz-executor.0 (pid 11300) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.790840][T11300] Use struct sctp_sack_info instead [ 273.136525][T11287] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 273.148470][T11287] File: /root/syzkaller-testdir398761805/syzkaller.xBSWDW/8/bus PID: 11287 Comm: syz-executor.4 21:07:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:09 executing program 5: semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) semget(0x0, 0x0, 0x38a) 21:07:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:09 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x268, 0x0, 0x5, 0x0, 0x0, 0x0, {0x2, 0x0, 0x7}, [{{0x254, 0x1, {{0x1, 0x6}, 0x0, 0x81, 0x1, 0x0, 0x14, 'syz1\x00', "8b5eeabbc33211c6223f1abfeb01c6df47245417d912c16a87a50e477999c0ed", "d0ac70080949661c4ef796225a088faad51d6a88cdfa1a9b0e0e84ddfb6368a5", [{0xb7, 0x7, {0x0, 0x211a}}, {0x6, 0x0, {0x2, 0x406}}, {0xffa0, 0x0, {0x0, 0x8}}, {0x8, 0xfffb, {0x2, 0x5}}, {0x0, 0x5}, {0x1ff, 0x5, {0x3, 0x9}}, {0x3, 0x1, {0x0, 0x8}}, {0x0, 0x8, {0x3, 0x5}}, {0x1, 0x0, {0x3, 0x81}}, {0x3, 0xe8c, {0x2, 0xff0a}}, {0x0, 0x0, {0x2}}, {0x6, 0x126d, {0x0, 0x5ff}}, {0x0, 0xec, {0x3, 0x4}}, {0x6, 0xf800, {0x0, 0xffffffa9}}, {0x4, 0x8, {0x2, 0x5}}, {0x0, 0x6, {0xed68bab201718957}}, {0x5a, 0x7ff, {0x2901f2f12acf9a72, 0x3f}}, {0x9, 0x6, {0x1, 0x81}}, {0x2, 0x0, {0x2}}, {0xffff, 0x8, {0x0, 0xef6a}}, {0x0, 0x0, {0x0, 0x3f}}, {0xfffb, 0x6, {0x1, 0x9}}, {0x1f, 0x800}, {0x9, 0xffff, {0x1, 0xffff}}, {0x3, 0xf800, {0x0, 0x4}}, {0x200, 0x4, {0x2}}, {0x9, 0x1f, {0x2, 0x1}}, {0x0, 0x7}, {0xfff, 0x5, {0x1}}, {0x0, 0x4, {0x1}}, {0x1ff, 0x6, {0x0, 0x1ae00}}, {0x0, 0x0, {0x1, 0x8000}}, {0x7f, 0x0, {0x0, 0x2}}, {0x3, 0x1, {0x3, 0x6}}, {0x0, 0x694, {0x0, 0x9}}, {0x0, 0x0, {0x2, 0x4}}, {0x3, 0xffb0, {0x0, 0x1}}, {0x7, 0x3, {0x3, 0x1f}}, {0x0, 0x0, {0x0, 0x1}}, {0x1, 0x18}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x200400c1}, 0x840) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x368) ftruncate(0xffffffffffffffff, 0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000580)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:07:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) [ 273.508495][T11316] sctp: [Deprecated]: syz-executor.0 (pid 11316) Use of struct sctp_assoc_value in delayed_ack socket option. [ 273.508495][T11316] Use struct sctp_sack_info instead 21:07:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 273.750846][T11321] sctp: [Deprecated]: syz-executor.1 (pid 11321) Use of struct sctp_assoc_value in delayed_ack socket option. [ 273.750846][T11321] Use struct sctp_sack_info instead 21:07:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 273.945449][T11328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:07:10 executing program 5: semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) semget(0x0, 0x0, 0x38a) [ 274.127579][T11330] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2031625)! [ 274.139236][T11330] EXT4-fs (loop4): group descriptors corrupted! 21:07:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 274.229226][T11344] sctp: [Deprecated]: syz-executor.0 (pid 11344) Use of struct sctp_assoc_value in delayed_ack socket option. [ 274.229226][T11344] Use struct sctp_sack_info instead 21:07:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) [ 274.426518][T11355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:07:11 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x48a080, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x8040) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) dup(0xffffffffffffffff) dup(r0) socket$inet6(0xa, 0x2100000000000002, 0x0) msgget$private(0x0, 0x12a) 21:07:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) [ 274.747911][T11373] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:07:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) semget(0x0, 0x0, 0x38a) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) setreuid(0x0, 0x0) 21:07:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:07:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:11 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/cgroups\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:07:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) semget(0x0, 0x0, 0x38a) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) setreuid(0x0, 0x0) 21:07:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) [ 276.037341][T11442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:07:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 276.552966][T11468] sctp_setsockopt_delayed_ack: 2 callbacks suppressed [ 276.553008][T11468] sctp: [Deprecated]: syz-executor.0 (pid 11468) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.553008][T11468] Use struct sctp_sack_info instead 21:07:13 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x110) ftruncate(r1, 0x208200) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000002c0)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000800000000ffdbdf2505000000050006000900000005000200080000"], 0x34}, 0x1, 0x0, 0x0, 0x8804}, 0x800) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000200)={&(0x7f0000000000)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x2, 0x4}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000540)=ANY=[@ANYBLOB="0700000000000000dd00070000000000000006000000000000000200000000000000070000000000000000000000000000002a5aabe16fb1f3cb"]) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 276.764786][T11472] sctp: [Deprecated]: syz-executor.1 (pid 11472) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.764786][T11472] Use struct sctp_sack_info instead 21:07:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:13 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:07:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 277.282885][T11491] sctp: [Deprecated]: syz-executor.0 (pid 11491) Use of struct sctp_assoc_value in delayed_ack socket option. [ 277.282885][T11491] Use struct sctp_sack_info instead [ 277.365404][T11494] sctp: [Deprecated]: syz-executor.1 (pid 11494) Use of struct sctp_assoc_value in delayed_ack socket option. [ 277.365404][T11494] Use struct sctp_sack_info instead 21:07:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 277.754586][T11504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.029833][T11521] sctp: [Deprecated]: syz-executor.0 (pid 11521) Use of struct sctp_assoc_value in delayed_ack socket option. [ 278.029833][T11521] Use struct sctp_sack_info instead [ 278.131206][T11524] sctp: [Deprecated]: syz-executor.1 (pid 11524) Use of struct sctp_assoc_value in delayed_ack socket option. [ 278.131206][T11524] Use struct sctp_sack_info instead [ 278.805799][ T33] audit: type=1800 audit(1590354435.219:12): pid=11441 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15906 res=0 21:07:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 21:07:15 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:07:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 279.158131][T11554] sctp: [Deprecated]: syz-executor.1 (pid 11554) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.158131][T11554] Use struct sctp_sack_info instead [ 279.213230][T11553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.276127][T11563] sctp: [Deprecated]: syz-executor.0 (pid 11563) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.276127][T11563] Use struct sctp_sack_info instead [ 279.591680][T11578] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 280.019004][ T33] audit: type=1800 audit(1590354436.429:13): pid=11487 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="ramfs" ino=32763 res=0 21:07:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x67, 0x0, @empty, @multicast1}}}}}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:07:17 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 21:07:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed8a25312a2e2c49e8020a69623a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1000000, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x3, 0x0) 21:07:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 280.682367][T11613] sctp: [Deprecated]: syz-executor.1 (pid 11613) Use of struct sctp_assoc_value in delayed_ack socket option. [ 280.682367][T11613] Use struct sctp_sack_info instead [ 280.814304][T11622] sctp: [Deprecated]: syz-executor.0 (pid 11622) Use of struct sctp_assoc_value in delayed_ack socket option. [ 280.814304][T11622] Use struct sctp_sack_info instead [ 280.868595][T11620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.986318][T11623] [ 280.988830][T11623] ********************************************************** [ 280.996489][T11623] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 281.004644][T11623] ** ** [ 281.012219][T11623] ** trace_printk() being used. Allocating extra memory. ** [ 281.019695][T11623] ** ** [ 281.027257][T11623] ** This means that this is a DEBUG kernel and it is ** [ 281.034831][T11623] ** unsafe for production use. ** [ 281.042422][T11623] ** ** [ 281.049834][T11623] ** If you see this message and you are not debugging ** [ 281.057432][T11623] ** the kernel, report this immediately to your vendor! ** [ 281.064955][T11623] ** ** [ 281.072519][T11623] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 21:07:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 281.079939][T11623] ********************************************************** 21:07:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:07:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 281.574163][T11624] [ 281.576587][T11624] ********************************************************** [ 281.584326][T11624] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 281.591884][T11624] ** ** [ 281.599313][T11624] ** trace_printk() being used. Allocating extra memory. ** [ 281.606835][T11624] ** ** [ 281.614363][T11624] ** This means that this is a DEBUG kernel and it is ** [ 281.621890][T11624] ** unsafe for production use. ** [ 281.629329][T11624] ** ** [ 281.636894][T11624] ** If you see this message and you are not debugging ** [ 281.644428][T11624] ** the kernel, report this immediately to your vendor! ** [ 281.655163][T11624] ** ** [ 281.662710][T11624] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 281.670122][T11624] ********************************************************** [ 281.719561][T11661] sctp: [Deprecated]: syz-executor.1 (pid 11661) Use of struct sctp_assoc_value in delayed_ack socket option. [ 281.719561][T11661] Use struct sctp_sack_info instead 21:07:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:07:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x17}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) [ 282.145270][T11690] sctp: [Deprecated]: syz-executor.1 (pid 11690) Use of struct sctp_assoc_value in delayed_ack socket option. [ 282.145270][T11690] Use struct sctp_sack_info instead [ 282.224143][T11694] sctp: [Deprecated]: syz-executor.0 (pid 11694) Use of struct sctp_assoc_value in delayed_ack socket option. [ 282.224143][T11694] Use struct sctp_sack_info instead 21:07:19 executing program 4: r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000840)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x4b, 0xfc, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1ff, 0x8000}, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0xe8c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, 0x0, 0x0) select(0x40, &(0x7f0000000200)={0x0, 0x7ff, 0x0, 0x9, 0x9c, 0xfffffffffffffffd, 0x1}, &(0x7f0000000140)={0x4, 0x0, 0x100000000, 0x947, 0xdeeb, 0x0, 0x0, 0x3c}, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) 21:07:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rxrpc(r3, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:07:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0xa, @none, 0x0, 0x1}, 0xe) [ 283.026475][T11726] sctp: [Deprecated]: syz-executor.0 (pid 11726) Use of struct sctp_assoc_value in delayed_ack socket option. [ 283.026475][T11726] Use struct sctp_sack_info instead [ 283.055161][T11723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:07:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 283.118200][T11731] sctp: [Deprecated]: syz-executor.1 (pid 11731) Use of struct sctp_assoc_value in delayed_ack socket option. [ 283.118200][T11731] Use struct sctp_sack_info instead 21:07:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002d40)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, r3, 0x0) creat(0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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"/441, 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) 21:07:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:20 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)}, 0x0) select(0x40, &(0x7f0000000200)={0x0, 0x7ff, 0x0, 0x9, 0x9c, 0xfffffffffffffffd, 0x1}, &(0x7f0000000140)={0x4, 0x1, 0x100000000, 0x947, 0xdeeb, 0x0, 0x0, 0x3c}, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 21:07:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 283.905822][T11762] sctp: [Deprecated]: syz-executor.0 (pid 11762) Use of struct sctp_assoc_value in delayed_ack socket option. [ 283.905822][T11762] Use struct sctp_sack_info instead [ 283.953671][T11772] sctp: [Deprecated]: syz-executor.1 (pid 11772) Use of struct sctp_assoc_value in delayed_ack socket option. [ 283.953671][T11772] Use struct sctp_sack_info instead 21:07:20 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000040)=0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:07:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:07:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 21:07:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 284.588867][T11804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.613460][T11805] sctp: [Deprecated]: syz-executor.1 (pid 11805) Use of struct sctp_assoc_value in delayed_ack socket option. [ 284.613460][T11805] Use struct sctp_sack_info instead 21:07:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:07:21 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000540)={0x0, 0x1}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x1f, 0x1, [], &(0x7f0000000100)=0x81}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000009, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x200000, 0x0, 0x200000000000004}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x100, 0x140) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) [ 284.723854][T11812] sctp: [Deprecated]: syz-executor.0 (pid 11812) Use of struct sctp_assoc_value in delayed_ack socket option. [ 284.723854][T11812] Use struct sctp_sack_info instead 21:07:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 285.011637][T11826] mmap: syz-executor.4 (11826) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 285.463438][T11844] sctp: [Deprecated]: syz-executor.1 (pid 11844) Use of struct sctp_assoc_value in delayed_ack socket option. [ 285.463438][T11844] Use struct sctp_sack_info instead 21:07:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1000000, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:07:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r1}, 0x8) 21:07:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:07:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000001c0)="2af6a29fccc3cd347377ccb2cdcbf685d90555fbc73db1ce6879d4ccef6fcc1dcebed41f5ede7c", 0x27, 0x4000, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x10000, @empty, 0x8}}, 0x24) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000004, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 21:07:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) [ 286.084844][T11867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:07:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:07:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r1}, 0x8) [ 286.536867][T11893] ===================================================== [ 286.543849][T11893] BUG: KMSAN: uninit-value in bpf_trace_printk+0x160/0x1380 [ 286.551123][T11893] CPU: 0 PID: 11893 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 286.559775][T11893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.569811][T11893] Call Trace: [ 286.573096][T11893] dump_stack+0x1c9/0x220 [ 286.577440][T11893] kmsan_report+0xf7/0x1e0 [ 286.581851][T11893] __msan_warning+0x58/0xa0 [ 286.586356][T11893] bpf_trace_printk+0x160/0x1380 [ 286.591290][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 286.596396][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 286.601598][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.607402][T11893] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 286.613457][T11893] ? ktime_get+0x2b8/0x400 [ 286.617866][T11893] ? 0xffffffffc01af5cc [ 286.622006][T11893] bpf_prog_0605f9f479290f07+0x36/0xa34 [ 286.627551][T11893] ? 0xffffffffc01af5cc [ 286.631701][T11893] bpf_test_run+0x60c/0xe50 [ 286.636198][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 286.641410][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.647223][T11893] bpf_prog_test_run_skb+0xe69/0x27c0 [ 286.652614][T11893] ? bpf_prog_test_run_tracing+0x770/0x770 [ 286.658413][T11893] __do_sys_bpf+0xb923/0x155f0 [ 286.663181][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 286.668284][T11893] ? kmsan_internal_set_origin+0x75/0xb0 [ 286.673903][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 286.679016][T11893] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 286.684920][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 286.690106][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 286.695292][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.701102][T11893] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 286.707164][T11893] ? prepare_exit_to_usermode+0x1ca/0x520 [ 286.712871][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 286.717972][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 286.723178][T11893] __se_sys_bpf+0x8e/0xa0 [ 286.727512][T11893] __ia32_sys_bpf+0x4a/0x70 [ 286.732005][T11893] ? __se_sys_bpf+0xa0/0xa0 [ 286.736507][T11893] do_fast_syscall_32+0x3bf/0x6d0 [ 286.741531][T11893] entry_SYSENTER_compat+0x68/0x77 [ 286.746634][T11893] RIP: 0023:0xf7ffadd9 [ 286.750690][T11893] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 286.770281][T11893] RSP: 002b:00000000f5dd40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 286.778679][T11893] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000040 [ 286.786639][T11893] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 286.794605][T11893] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.802564][T11893] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 286.810536][T11893] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 286.818504][T11893] [ 286.820822][T11893] Local variable ----sample.i@event_sched_in created at: [ 286.827828][T11893] event_sched_in+0x1212/0x2e50 [ 286.832660][T11893] event_sched_in+0x1212/0x2e50 [ 286.837486][T11893] ===================================================== [ 286.844408][T11893] Disabling lock debugging due to kernel taint [ 286.850546][T11893] Kernel panic - not syncing: panic_on_warn set ... [ 286.857125][T11893] CPU: 0 PID: 11893 Comm: syz-executor.5 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 286.867164][T11893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.877202][T11893] Call Trace: [ 286.880484][T11893] dump_stack+0x1c9/0x220 [ 286.884811][T11893] panic+0x3d5/0xc3e [ 286.888714][T11893] kmsan_report+0x1df/0x1e0 [ 286.893218][T11893] __msan_warning+0x58/0xa0 [ 286.897709][T11893] bpf_trace_printk+0x160/0x1380 [ 286.902633][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 286.907735][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 286.912936][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.918741][T11893] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 286.924794][T11893] ? ktime_get+0x2b8/0x400 [ 286.929202][T11893] ? 0xffffffffc01af5cc [ 286.933358][T11893] bpf_prog_0605f9f479290f07+0x36/0xa34 [ 286.938885][T11893] ? 0xffffffffc01af5cc [ 286.943031][T11893] bpf_test_run+0x60c/0xe50 [ 286.947536][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 286.952735][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.958537][T11893] bpf_prog_test_run_skb+0xe69/0x27c0 [ 286.963917][T11893] ? bpf_prog_test_run_tracing+0x770/0x770 [ 286.969710][T11893] __do_sys_bpf+0xb923/0x155f0 [ 286.974472][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 286.979571][T11893] ? kmsan_internal_set_origin+0x75/0xb0 [ 286.985188][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 286.990291][T11893] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 286.996181][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 287.001366][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 287.006551][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 287.012344][T11893] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 287.018395][T11893] ? prepare_exit_to_usermode+0x1ca/0x520 [ 287.024097][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 287.029198][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 287.034298][T11893] __se_sys_bpf+0x8e/0xa0 [ 287.038618][T11893] __ia32_sys_bpf+0x4a/0x70 [ 287.043107][T11893] ? __se_sys_bpf+0xa0/0xa0 [ 287.047597][T11893] do_fast_syscall_32+0x3bf/0x6d0 [ 287.052620][T11893] entry_SYSENTER_compat+0x68/0x77 [ 287.057713][T11893] RIP: 0023:0xf7ffadd9 [ 287.061770][T11893] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 287.081359][T11893] RSP: 002b:00000000f5dd40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 287.089754][T11893] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000040 [ 287.097710][T11893] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 287.105677][T11893] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 287.113636][T11893] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 287.121594][T11893] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 287.130179][T11893] ------------[ cut here ]------------ [ 287.135617][T11893] kernel BUG at mm/kmsan/kmsan.h:87! [ 287.140967][T11893] invalid opcode: 0000 [#1] SMP [ 287.145794][T11893] CPU: 0 PID: 11893 Comm: syz-executor.5 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 287.155824][T11893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.165904][T11893] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 287.172482][T11893] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 71 46 69 a6 31 c0 e8 51 64 46 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 72 82 46 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 287.192062][T11893] RSP: 0018:ffffab4840e5f358 EFLAGS: 00010046 [ 287.198116][T11893] RAX: 0000000000000002 RBX: 0000000007110119 RCX: 0000000007110119 [ 287.206071][T11893] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffab4840e5f434 [ 287.214029][T11893] RBP: ffffab4840e5f400 R08: 0000000000000000 R09: ffff8ba52fc28ed0 [ 287.221977][T11893] R10: 0000000000000000 R11: ffffffff9d37b600 R12: 0000000000000000 [ 287.229948][T11893] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 287.237895][T11893] FS: 0000000000000000(0000) GS:ffff8ba52fc00000(0063) knlGS:00000000f5dd4b40 [ 287.246805][T11893] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 287.253361][T11893] CR2: 00007f48b8f59228 CR3: 000000001ee91000 CR4: 00000000001406f0 [ 287.261322][T11893] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.269267][T11893] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.277210][T11893] Call Trace: [ 287.280488][T11893] kmsan_check_memory+0xd/0x10 [ 287.285228][T11893] iowrite8+0x99/0x2e0 [ 287.289275][T11893] pvpanic_panic_notify+0x99/0xc0 [ 287.294275][T11893] ? pvpanic_mmio_remove+0x60/0x60 [ 287.299363][T11893] atomic_notifier_call_chain+0x12a/0x240 [ 287.305063][T11893] panic+0x468/0xc3e [ 287.308947][T11893] kmsan_report+0x1df/0x1e0 [ 287.313427][T11893] __msan_warning+0x58/0xa0 [ 287.317907][T11893] bpf_trace_printk+0x160/0x1380 [ 287.322827][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 287.327915][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 287.333087][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 287.338866][T11893] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 287.344905][T11893] ? ktime_get+0x2b8/0x400 [ 287.349303][T11893] ? 0xffffffffc01af5cc [ 287.353434][T11893] bpf_prog_0605f9f479290f07+0x36/0xa34 [ 287.359213][T11893] ? 0xffffffffc01af5cc [ 287.363346][T11893] bpf_test_run+0x60c/0xe50 [ 287.367827][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 287.373012][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 287.378794][T11893] bpf_prog_test_run_skb+0xe69/0x27c0 [ 287.384154][T11893] ? bpf_prog_test_run_tracing+0x770/0x770 [ 287.389936][T11893] __do_sys_bpf+0xb923/0x155f0 [ 287.394682][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 287.399768][T11893] ? kmsan_internal_set_origin+0x75/0xb0 [ 287.405373][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 287.410459][T11893] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 287.416336][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 287.421512][T11893] ? kmsan_get_metadata+0x11d/0x180 [ 287.426686][T11893] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 287.432470][T11893] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 287.438535][T11893] ? prepare_exit_to_usermode+0x1ca/0x520 [ 287.444227][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 287.449316][T11893] ? kmsan_get_metadata+0x4f/0x180 [ 287.454408][T11893] __se_sys_bpf+0x8e/0xa0 [ 287.458717][T11893] __ia32_sys_bpf+0x4a/0x70 [ 287.463194][T11893] ? __se_sys_bpf+0xa0/0xa0 [ 287.467672][T11893] do_fast_syscall_32+0x3bf/0x6d0 [ 287.472678][T11893] entry_SYSENTER_compat+0x68/0x77 [ 287.477765][T11893] RIP: 0023:0xf7ffadd9 [ 287.481809][T11893] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 287.501388][T11893] RSP: 002b:00000000f5dd40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 287.509787][T11893] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000040 [ 287.517732][T11893] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 287.525679][T11893] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 287.533623][T11893] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 287.541568][T11893] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 287.549524][T11893] Modules linked in: [ 287.553410][T11893] ---[ end trace 9710b0d36e31789b ]--- [ 287.558856][T11893] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 287.565417][T11893] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 71 46 69 a6 31 c0 e8 51 64 46 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 72 82 46 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 287.584998][T11893] RSP: 0018:ffffab4840e5f358 EFLAGS: 00010046 [ 287.591037][T11893] RAX: 0000000000000002 RBX: 0000000007110119 RCX: 0000000007110119 [ 287.598982][T11893] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffab4840e5f434 [ 287.606939][T11893] RBP: ffffab4840e5f400 R08: 0000000000000000 R09: ffff8ba52fc28ed0 [ 287.614885][T11893] R10: 0000000000000000 R11: ffffffff9d37b600 R12: 0000000000000000 [ 287.622829][T11893] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 287.630776][T11893] FS: 0000000000000000(0000) GS:ffff8ba52fc00000(0063) knlGS:00000000f5dd4b40 [ 287.639678][T11893] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 287.646246][T11893] CR2: 00007f48b8f59228 CR3: 000000001ee91000 CR4: 00000000001406f0 [ 287.654200][T11893] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.662272][T11893] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.670230][T11893] Kernel panic - not syncing: Fatal exception [ 287.676898][T11893] Kernel Offset: 0x17000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 287.688506][T11893] Rebooting in 86400 seconds..