Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2020/08/04 06:56:58 fuzzer started 2020/08/04 06:56:58 dialing manager at 10.128.0.26:33429 2020/08/04 06:56:59 syscalls: 3152 2020/08/04 06:56:59 code coverage: enabled 2020/08/04 06:56:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/04 06:56:59 extra coverage: enabled 2020/08/04 06:56:59 setuid sandbox: enabled 2020/08/04 06:56:59 namespace sandbox: enabled 2020/08/04 06:56:59 Android sandbox: enabled 2020/08/04 06:56:59 fault injection: enabled 2020/08/04 06:56:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/04 06:56:59 net packet injection: enabled 2020/08/04 06:56:59 net device setup: enabled 2020/08/04 06:56:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/04 06:56:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/04 06:56:59 USB emulation: /dev/raw-gadget does not exist 2020/08/04 06:56:59 hci packet injection: enabled 06:59:16 executing program 0: r0 = socket(0x0, 0x0, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) syzkaller login: [ 232.855434][ T32] audit: type=1400 audit(1596524356.775:8): avc: denied { execmem } for pid=8458 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 233.181657][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 233.412110][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 233.660298][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.668267][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.677517][ T8459] device bridge_slave_0 entered promiscuous mode [ 233.691173][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.698475][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.708994][ T8459] device bridge_slave_1 entered promiscuous mode [ 233.755228][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.770032][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.815585][ T8459] team0: Port device team_slave_0 added [ 233.836782][ T8459] team0: Port device team_slave_1 added [ 233.884359][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.891402][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.917665][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.939915][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.947060][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.975637][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.112398][ T8459] device hsr_slave_0 entered promiscuous mode [ 234.275787][ T8459] device hsr_slave_1 entered promiscuous mode [ 234.682648][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 234.722739][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 234.761827][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 234.852848][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.208539][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.240684][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.250408][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.272070][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.291224][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.301355][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.310718][ T4876] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.318025][ T4876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.337485][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.350111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.359599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.368868][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.376180][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.428109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.438821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.449516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.460322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.470744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.481111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.491148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.500779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.510273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.520033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.537890][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.582045][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.637980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.647997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.655820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.663448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.673336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.703407][ T8459] device veth0_vlan entered promiscuous mode [ 235.710710][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.720131][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.749162][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.759534][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.777258][ T8459] device veth1_vlan entered promiscuous mode [ 235.827619][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.837324][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.846534][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.856150][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.872640][ T8459] device veth0_macvtap entered promiscuous mode [ 235.888962][ T8459] device veth1_macvtap entered promiscuous mode [ 235.922985][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.931238][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.940505][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.949687][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.959568][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.980114][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.009227][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.019275][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.644986][ C0] hrtimer: interrupt took 98796 ns 06:59:22 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x3}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 06:59:22 executing program 0: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10018, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = socket(0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200acffffe70b0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000a3d40008000700000000000c000600a7b1f832ce37f750b4af8a2fb6374949cabe9455b4ffd5138a5a4e763953b41da6619fc505e1825842fef3369c95501048640bc00afebda40d2e013dadda8b9df8c62a82670959e776c5b90607061ee7"], 0x70}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8895) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$vcs(0xffffff9c, 0x0, 0x240001, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x0, 0x0, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x70ad, 0x154d66cd, 0x5, 0x603, 0x1, 0x81}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000580)={0x0, 0xfffffff5, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 06:59:22 executing program 0: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10018, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = socket(0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200acffffe70b0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000a3d40008000700000000000c000600a7b1f832ce37f750b4af8a2fb6374949cabe9455b4ffd5138a5a4e763953b41da6619fc505e1825842fef3369c95501048640bc00afebda40d2e013dadda8b9df8c62a82670959e776c5b90607061ee7"], 0x70}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8895) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$vcs(0xffffff9c, 0x0, 0x240001, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x0, 0x0, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x70ad, 0x154d66cd, 0x5, 0x603, 0x1, 0x81}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000580)={0x0, 0xfffffff5, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 238.698321][ T8703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.837685][ T8708] IPVS: ftp: loaded support on port[0] = 21 06:59:22 executing program 0: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10018, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = socket(0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200acffffe70b0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000a3d40008000700000000000c000600a7b1f832ce37f750b4af8a2fb6374949cabe9455b4ffd5138a5a4e763953b41da6619fc505e1825842fef3369c95501048640bc00afebda40d2e013dadda8b9df8c62a82670959e776c5b90607061ee7"], 0x70}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8895) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$vcs(0xffffff9c, 0x0, 0x240001, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x0, 0x0, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x70ad, 0x154d66cd, 0x5, 0x603, 0x1, 0x81}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000580)={0x0, 0xfffffff5, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 239.156858][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 239.187104][ T8813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:59:23 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=@newlink={0x20, 0x6c, 0xe3b}, 0x20}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 239.373674][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.381210][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.390679][ T8708] device bridge_slave_0 entered promiscuous mode [ 239.440204][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.448070][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.457490][ T8708] device bridge_slave_1 entered promiscuous mode [ 239.466613][ T12] Bluetooth: hci0: command 0x0409 tx timeout 06:59:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x1c, 0x80000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7f}, 0x1c) sendfile(r2, r1, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000005c00000060bc7d94004c2c00fe80000000000000000000002d0000aaff0200000000000000000000000000012f00000000000000042065580000000000000800000086dd080088be0000000010000000010000000000000008006a878abb000020000000b45531b351bb865eb302000000000000000001c561aaaa2d927e000000810ccbf4f1"], 0x7e) [ 239.535718][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.553258][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.618183][ T8708] team0: Port device team_slave_0 added [ 239.638529][ T8708] team0: Port device team_slave_1 added [ 239.736742][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.743805][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.770031][ T8708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.820873][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.828151][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.854687][ T8708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.092759][ T8708] device hsr_slave_0 entered promiscuous mode [ 240.135740][ T8708] device hsr_slave_1 entered promiscuous mode [ 240.185519][ T8708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.193197][ T8708] Cannot create hsr debugfs directory [ 240.716875][ T8708] netdevsim netdevsim1 netdevsim0: renamed from eth0 06:59:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 240.776457][ T8708] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.861766][ T8708] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.973049][ T8708] netdevsim netdevsim1 netdevsim3: renamed from eth3 06:59:24 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sched_getparam(r1, &(0x7f0000000080)) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) [ 241.244839][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.287297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.296087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.322560][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.351009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.361076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.370296][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.377531][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 06:59:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r2 = dup(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r4 = dup(r3) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000180)=0x3) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r5 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x28, r7, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x58, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xe22}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1ff}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x4c, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "27b9218c1f553c82a4b02e651e"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4f6113892db0ad923e8cf6978c"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "a45c4fe1c2"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000000c) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5, 0x2}) [ 241.453396][ T8708] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.464422][ T8708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.486429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.495506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.505381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.515074][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.522260][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.525346][ T12] Bluetooth: hci0: command 0x041b tx timeout [ 241.531038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.546173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.556741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.567019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.577172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.587477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.598572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.608082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.609586][ T8958] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 241.617898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.641556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.733018][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.782424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.794335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.803035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.811470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.819259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.829074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:59:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000040)=""/150, &(0x7f0000000100)=0x96) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'veth1\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x1, 0x0, 0x40, 0x0, 0x0, 0xfc, 0x6, 0x8, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x80]}}) [ 241.918438][ T8708] device veth0_vlan entered promiscuous mode [ 241.951294][ T8708] device veth1_vlan entered promiscuous mode [ 241.988591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.997963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.008664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.018225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.068570][ T8708] device veth0_macvtap entered promiscuous mode [ 242.090552][ T8708] device veth1_macvtap entered promiscuous mode [ 242.100780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.109800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.118795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.129432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.139106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.186973][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.198115][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.211518][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.229051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.238728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.248561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.270128][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.280931][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.294386][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.311347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.321253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:59:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068007000000000000e100e2ff8777007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) [ 243.020418][ T8998] loop0: p1 p2 p3 p4 [ 243.024965][ T8998] loop0: partition table partially beyond EOD, truncated [ 243.032596][ T8998] loop0: p1 start 10 is beyond EOD, truncated [ 243.038886][ T8998] loop0: p2 start 25 is beyond EOD, truncated [ 243.045070][ T8998] loop0: p3 start 4293001441 is beyond EOD, truncated [ 243.051901][ T8998] loop0: p4 size 3657465856 extends beyond EOD, truncated 06:59:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000280)={0x3, 0x2}) mkdir(&(0x7f0000000040)='./file0\x00', 0xf5b7dceb13b68b5) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000300)=0xe00, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000180)=""/240, 0xf0}], 0x1, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc) [ 243.337161][ T9008] new mount options do not match the existing superblock, will be ignored [ 243.594164][ T9008] new mount options do not match the existing superblock, will be ignored [ 243.604561][ T5] Bluetooth: hci0: command 0x040f tx timeout 06:59:28 executing program 1: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x1188, r1, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1098, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "3233b8b8b92c08e28f237c3d311f380a6a2cc0d307a96dc11e3159"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "8abd63617017034bb6563e578420c6e4f1e7686cf1"}}]}, @TIPC_NLA_NODE={0xdc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ID={0x7d, 0x3, "6abbd7ea016a55961f2479e3c9fa1f64a68b201341bcaf2a5640a47374054556286e54dfc9bb90a851b5140e7af5b76bfef8fcd1064e3afe4651da44fd5be79dae29571ee3f53007d95071ce432f332183776b3cdd525fc6ae8af98cb4a81a2cf714694b6499161be91d43143955187ad3ea42ab9928981df4"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "aa2ae9942526b892a4cd7de34f83b284eeb4b7e45d1ae692"}}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1188}, 0x1, 0x0, 0x0, 0x20000020}, 0x40000) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000001c0)={{0x0, 0x0, @reserved="52302cb7a19ba359ad66395828085a1735fbdedf8cf723937ccaef45c950f805"}}) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000035000535a4abd32b8018007a012482c137153e372d0001800125d124000000b3e9d3dfd08304000000000000", 0x30}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x40800) fcntl$setlease(r2, 0x400, 0x2) 06:59:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x3}, {0xa, 0x4e22, 0xb080, @remote, 0x1}, 0x3, [0xc1b, 0x3f, 0x0, 0x81, 0xffff, 0x7, 0x2, 0xfffffffc]}, 0x5c) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x4) unshare(0x20000400) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xc000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r4 = dup(r3) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f00000001c0)={0x0, @pix={0xffffffc1, 0x1, 0x30323953, 0x7, 0x0, 0x0, 0x3, 0x800, 0x1, 0x1, 0x2, 0x1}}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000040)={r7, 0x2, 0x3}, 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 244.625305][ T9035] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 244.650368][ T9035] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:59:28 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x111000, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000040)=0x800) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x48, 0x0, @buffer={0x0, 0xcd, &(0x7f0000000340)=""/205}, &(0x7f0000000180)="4d23fec2c58807eaa87599f0a666979742563be10bcb46eadad41e2c22d6b6ea4308c89568c9f887e9a754977a5b593cea7ff0efa36a8fb6a178886b9806a57301863aec4417be8b", &(0x7f0000000240)=""/61, 0x6, 0x0, 0x0, &(0x7f0000000280)}) 06:59:28 executing program 0: r0 = socket(0x25, 0x80000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x1) r1 = getpid() sched_getparam(r1, &(0x7f00000001c0)) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x4800) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000000040)=""/208, &(0x7f0000000180)=0xd0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r3 = getpid() sched_setscheduler(r3, 0x6, &(0x7f0000000380)) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x92492492492480a, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r0, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0x8}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 06:59:29 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)=0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x208000, 0x0) ioctl$SNDCTL_SYNTH_ID(r1, 0xc08c5114, &(0x7f0000000140)={"99627adc3e0bba8892d2104b9f3437f5117befadd026a03e9faab6abf75b", 0x24000, 0x2, 0x0, 0x6, 0x0, 0x3, 0x4, 0x0, [0xb5, 0x6000000, 0x3, 0x9, 0x101, 0x80000001, 0x9, 0xfffffe00, 0x3, 0x5, 0x97, 0x3, 0x0, 0x0, 0x4, 0x100, 0x7, 0x7fffffff]}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) capget(&(0x7f0000000040)={0x20080522}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0xb, @multicast2}]}, 0x30}}, 0x0) 06:59:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffd, 0x2c42) r4 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x3c}}, 0x0) 06:59:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r2 = dup(r1) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000100)={{0x0, 0x0, @identifier="c0444c0df423f3050d97de924633e4e1"}}) ioctl$VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f0000000000)={0x2, @pix={0x1, 0x81, 0x32315659, 0x5, 0x0, 0x2ab, 0x2, 0x1000, 0x0, 0x0, 0x2, 0x7}}) 06:59:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x800c5012, 0x741000) 06:59:29 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x62, 0x10800) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f00000000c0)={0xd, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040)=0x1, 0x4) [ 245.684666][ T5] Bluetooth: hci0: command 0x0419 tx timeout 06:59:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x439, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0xfb}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) 06:59:29 executing program 1: syz_mount_image$f2fs(&(0x7f0000000380)='f2fs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB]) [ 246.085479][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 246.140119][ T9084] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.148126][ T9084] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:59:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x200000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 246.203033][ T9084] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.211164][ T9084] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 246.332305][ T9084] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.340662][ T9084] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 246.390150][ T9084] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.398173][ T9084] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:59:30 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) splice(r0, 0x0, r5, 0x0, 0x8, 0x0) 06:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r5, 0x6, 0x3, [0xfc00, 0x9, 0x100]}, 0xe) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x4, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="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", 0x124, 0xfffffffc}, {0x0, 0x0, 0x230}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) 06:59:31 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x3fa, 0x300, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000040}, 0x4040) [ 247.799213][ T9104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=9104 comm=syz-executor.1 [ 248.164613][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 248.181215][ T9109] FAT-fs (loop0): Unrecognized mount option "time_÷BqoÝ×>x0800000000000" or missing value [ 248.211688][ T9104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=9104 comm=syz-executor.1 [ 248.211938][ T9103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=9103 comm=syz-executor.1 06:59:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x0, 0xff, 0x9, 0xda10, 0x4}, &(0x7f00000000c0)=0x20) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000380), 0x4) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x46d69, 0x0, 0x0) 06:59:32 executing program 1: pipe(&(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x8, 0x2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0xb8}}, 0x0) 06:59:33 executing program 0: syz_emit_ethernet(0x2fb, &(0x7f0000000280)={@dev={[], 0x40}, @broadcast, @val={@void, {0x8100, 0x3}}, {@mpls_uc={0x8847, {[{0x2}, {0x8}, {0x4, 0x0, 0x1}, {0x5}, {0x7, 0x0, 0x1}, {}, {0x100}, {0x2, 0x0, 0x1}], @ipv4=@gre={{0x20, 0x4, 0x3, 0x2, 0x2c9, 0x67, 0x0, 0x6, 0x2f, 0x0, @multicast1, @private=0xa010100, {[@cipso={0x86, 0x25, 0x0, [{0x0, 0x5, "0eb8cb"}, {0x6, 0x11, "94c7f2aa31a51347dbef0eddb33d48"}, {0x7, 0x9, "867de7c1ee7ac7"}]}, @rr={0x7, 0x2b, 0x4, [@loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1, @remote, @local, @multicast2, @loopback, @broadcast, @private=0xa010102]}, @ssrr={0x89, 0x1b, 0x2e, [@loopback, @broadcast, @multicast1, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xf6, 0x3, [0x20], "f509c38d9b5125daaf4bc37f90fc283e698e6674c8e375944c54fff20bdd4a4a4b061e76e16ed38e7d74e2f2f99bebd31f0e777321f730b2b08fb2ea29d4af76f16729a56b7ff72a5d4836db65e7c2e7c6ad97579a779a6c0e8fb4e74b245dd7b940266bf39181b638d9acd02b7fed83bc0cbb7eba6b3f9855552db2e663e48fb682e0140aff0d454b54076e25439aa751d939bd8f24085a51d2094009245c687e93eb65d06538ba80e29e50a979968a8900c5d196654854cfabfe4dbe18ba76aee2fee4c26e6aacbb8215779c25d4e97be55bb5483528190092287b69d795b2ed8dc8a00d64933f8bba4e22f7da410ea4a5237a4740"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "38f9bd0a2b1acc45dd8a339f164029e70c4f84c259f655c66820b949229bdaf246aad944a62cfb717e2d3ea0cbf42edbf62967d0b638be50563cb7a5b45af1dc4eef756aff49a4975e3c4c4f2ae6574e016d109a226135a0841d6dc7b24296a30116b9f8832b31cad154ea1bdbb43892d91db4bf1a528bcddc93cfbec99aa9ab431c80a66532e76944e8d3700f3ed0f2960c2b429e233b40f5e7cae3b68d12bff5ba136a4211977cc3d374b1b69942ce637bc14e4a5b8420b76633e715e37e2461bae9c67cada77e6a9459bd14d140353a45f1242f676767fd428da461dcfd1bc332383cc344c7"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [], "2576ecdff5cae7203c0adfbd61dd012c3d234c5482ab698eadd495"}, {0x8, 0x88be, 0x3, {{0x3, 0x1, 0x0, 0x3, 0x1, 0x0, 0x7, 0x9}, 0x1, {0x1f}}}, {0x8, 0x22eb, 0x3, {{0x4, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x2, {0x8, 0x0, 0x2, 0x19, 0x1, 0x0, 0x2, 0x1, 0x1}}}, {0x8, 0x6558, 0x0, "02ee8c3e655b51fa204ea9"}}}}}}}, &(0x7f0000000040)={0x1, 0x1, [0xe3a, 0x166, 0xde9, 0x434]}) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, &(0x7f00000000c0)={0x24, 0x44, &(0x7f0000000580)="4e366825304d3cb18abe41afa1c834de54c4566c44dbe5eeab8df90f04c1e02ad3a87e0d94e5585af36d211af7db4543b5cc42492d2e0a4b2aa8693bd2ddc7f380ec0bd96152c1634b1fa3d769ec78eb7da0c9829ac907e771f377f1b33f7fd6fffa651d24d4c1e029ca37cc561e874596ed1108bfe835b5d0851a1d8dd145aff0d13ff4aa0f9096c0b78b38df6e8cc6e618567ce792f9bb4ba6d69c49b06006f31fac06141cbdb82546556a9a4c670af25f0190205b54f1a7f1f5fb3607a12589c06abaa5a6051a1c7bca29995cce66", {0x3, 0x70, 0x4c47504a, 0x9, 0x401, 0xffff, 0xd, 0x81}}) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x6, @raw_data="fd84d13b9225a5491d8a6f4bf9d76bf381a4df5f9e83fdd276be42fbb7d606f0d0045ffd53f77d131ee7c916ec3106385a9709901e89753dc9686ee6c4c15615638975e55af0bb1dc1443a89355d3a433ceed9113a8d1c86ad0a13ad5fe4228067fa448a973fb4bc554c1bc62ef85bac643bf9793c03f7df82e68aadc22c997a1e150e24d656d433b1b199e31b4f4ee4a018320a46489b2c18295caba6b277cb6666cc26643a48484b2e0a253baf1463dde6bb69c0abc7c8940209f91884bd9f59a129595e140348"}) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)={0x1, "8445b3"}, 0x6) 06:59:33 executing program 2: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x502, 0x80) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0xe6, 0x3}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f00000000c0)={0x8160, 0xffffffff, 0x5, 0x0, 0x1, "bfabc9bc4b408be05347943322cb90c8e010ba", 0xf3, 0x80}) r3 = pidfd_open(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000100)={0x4, 0x1, 0x8, 0x1, 0x6}) r4 = dup2(0xffffffffffffffff, r1) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000180)) r5 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x153980, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r5, 0x40045108, &(0x7f0000000200)=0x4) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) flistxattr(r6, &(0x7f0000000240)=""/143, 0x8f) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)=0xa6) openat$snapshot(0xffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x9, 0x6, "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", 0x5, 0x1f, 0x0, 0x7f, 0x1, 0x20, 0xff, 0x1}}}, 0x120) 06:59:33 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:59:34 executing program 0: syz_emit_ethernet(0xda, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xa4, 0x2b, 0x0, @private0, @local, {[@hopopts={0x73}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x2, "2a34c576225b41ec536b91a9efc0359206e9422fea9630fcbed5f28d7771fcad", "9ea9c28a77f0ad268d6e3bc51a939d949d2b06d593323ace1c4d87db433e4b03605811f4958d2633b94d28de055f09e5", "87ecfe5592fd307cb290ff197ed4edfc3fcc77f3ff3d3caa70728eca", {"e6a90a286b6604e00edceee5a9d6563b", "b2e7abea9af0d413abbf0bba4f7a8146"}}}}}}}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xe0c3, 0x801) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) 06:59:34 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='mpol=interleave,huge=advisg=net/snmp6\x00,\x00']) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0x18, 0x24, 0xb, 0x1b, 0x2016, 0x9, 0x4, 0x109, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x8c, &(0x7f0000000100)=0x4) [ 250.244281][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 250.403815][ T9145] tmpfs: Bad value for 'huge' [ 250.535942][ T9145] tmpfs: Bad value for 'huge' 06:59:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={r3, 0xfffffffffffffffe, 0x7, 0x3}) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 250.845319][ T9155] IPVS: ftp: loaded support on port[0] = 21 06:59:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x20040041) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x9, 0x5, 0x0, 0x0, {0x1}, [@NFCTH_STATUS={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = dup2(r0, r1) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x8) sendmmsg(r6, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 251.415041][ T9159] not chained 10000 origins [ 251.419596][ T9159] CPU: 1 PID: 9159 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 251.428183][ T9159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.438244][ T9159] Call Trace: [ 251.441541][ T9159] dump_stack+0x1df/0x240 [ 251.445880][ T9159] kmsan_internal_chain_origin+0x6f/0x130 [ 251.451606][ T9159] ? kmsan_get_metadata+0x11d/0x180 [ 251.456806][ T9159] ? kmsan_set_origin_checked+0x95/0xf0 [ 251.462453][ T9159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 251.469281][ T9155] chnl_net:caif_netlink_parms(): no params data found [ 251.470078][ T9159] ? kmsan_get_metadata+0x11d/0x180 [ 251.470095][ T9159] ? kmsan_set_origin_checked+0x95/0xf0 [ 251.470113][ T9159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 251.470128][ T9159] ? kmsan_get_metadata+0x4f/0x180 [ 251.470165][ T9159] ? kmsan_set_origin_checked+0x95/0xf0 [ 251.505282][ T9159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 251.511341][ T9159] ? _copy_from_user+0x15b/0x260 [ 251.516272][ T9159] ? kmsan_get_metadata+0x4f/0x180 [ 251.521366][ T9159] __msan_chain_origin+0x50/0x90 [ 251.526305][ T9159] __get_compat_msghdr+0x5be/0x890 [ 251.531501][ T9159] get_compat_msghdr+0x108/0x270 [ 251.536437][ T9159] __sys_sendmmsg+0x7d5/0xd80 [ 251.541108][ T9159] ? ksys_fchmod+0x1c0/0x260 [ 251.545689][ T9159] ? kmsan_get_metadata+0x4f/0x180 [ 251.550962][ T9159] ? kmsan_get_metadata+0x4f/0x180 [ 251.556058][ T9159] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 251.561947][ T9159] ? kmsan_get_metadata+0x11d/0x180 [ 251.567150][ T9159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 251.572943][ T9159] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 251.579087][ T9159] ? kmsan_get_metadata+0x4f/0x180 [ 251.584185][ T9159] ? kmsan_get_metadata+0x4f/0x180 [ 251.589282][ T9159] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 251.594655][ T9159] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 251.600193][ T9159] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 251.605727][ T9159] __do_fast_syscall_32+0x2aa/0x400 [ 251.610921][ T9159] do_fast_syscall_32+0x6b/0xd0 [ 251.615772][ T9159] do_SYSENTER_32+0x73/0x90 [ 251.620263][ T9159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.626576][ T9159] RIP: 0023:0xf7fab549 [ 251.630620][ T9159] Code: Bad RIP value. [ 251.634754][ T9159] RSP: 002b:00000000f55840cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 251.643149][ T9159] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 251.651106][ T9159] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 251.659060][ T9159] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 251.667013][ T9159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 251.674966][ T9159] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 251.682933][ T9159] Uninit was stored to memory at: [ 251.687945][ T9159] kmsan_internal_chain_origin+0xad/0x130 [ 251.693648][ T9159] __msan_chain_origin+0x50/0x90 [ 251.698567][ T9159] __get_compat_msghdr+0x5be/0x890 [ 251.703663][ T9159] get_compat_msghdr+0x108/0x270 [ 251.708583][ T9159] __sys_sendmmsg+0x7d5/0xd80 [ 251.713243][ T9159] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 251.718600][ T9159] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 251.724130][ T9159] __do_fast_syscall_32+0x2aa/0x400 [ 251.729310][ T9159] do_fast_syscall_32+0x6b/0xd0 [ 251.734149][ T9159] do_SYSENTER_32+0x73/0x90 [ 251.738643][ T9159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.745124][ T9159] [ 251.747435][ T9159] Uninit was stored to memory at: [ 251.752452][ T9159] kmsan_internal_chain_origin+0xad/0x130 [ 251.758151][ T9159] __msan_chain_origin+0x50/0x90 [ 251.763071][ T9159] __get_compat_msghdr+0x5be/0x890 [ 251.768164][ T9159] get_compat_msghdr+0x108/0x270 [ 251.773085][ T9159] __sys_sendmmsg+0x7d5/0xd80 [ 251.777746][ T9159] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 251.783100][ T9159] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 251.788629][ T9159] __do_fast_syscall_32+0x2aa/0x400 [ 251.793807][ T9159] do_fast_syscall_32+0x6b/0xd0 [ 251.798650][ T9159] do_SYSENTER_32+0x73/0x90 [ 251.803137][ T9159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.809445][ T9159] [ 251.811755][ T9159] Uninit was stored to memory at: [ 251.816762][ T9159] kmsan_internal_chain_origin+0xad/0x130 [ 251.822461][ T9159] __msan_chain_origin+0x50/0x90 [ 251.827382][ T9159] __get_compat_msghdr+0x5be/0x890 [ 251.832475][ T9159] get_compat_msghdr+0x108/0x270 [ 251.837392][ T9159] __sys_sendmmsg+0x7d5/0xd80 [ 251.842053][ T9159] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 251.847431][ T9159] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 251.852963][ T9159] __do_fast_syscall_32+0x2aa/0x400 [ 251.858142][ T9159] do_fast_syscall_32+0x6b/0xd0 [ 251.862974][ T9159] do_SYSENTER_32+0x73/0x90 [ 251.867466][ T9159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.873766][ T9159] [ 251.876072][ T9159] Uninit was stored to memory at: [ 251.881101][ T9159] kmsan_internal_chain_origin+0xad/0x130 [ 251.886800][ T9159] __msan_chain_origin+0x50/0x90 [ 251.891719][ T9159] __get_compat_msghdr+0x5be/0x890 [ 251.896811][ T9159] get_compat_msghdr+0x108/0x270 [ 251.901731][ T9159] __sys_sendmmsg+0x7d5/0xd80 [ 251.906388][ T9159] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 251.911755][ T9159] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 251.917281][ T9159] __do_fast_syscall_32+0x2aa/0x400 [ 251.922480][ T9159] do_fast_syscall_32+0x6b/0xd0 [ 251.927312][ T9159] do_SYSENTER_32+0x73/0x90 [ 251.931822][ T9159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.938122][ T9159] [ 251.940431][ T9159] Uninit was stored to memory at: [ 251.945448][ T9159] kmsan_internal_chain_origin+0xad/0x130 [ 251.951146][ T9159] __msan_chain_origin+0x50/0x90 [ 251.956066][ T9159] __get_compat_msghdr+0x5be/0x890 [ 251.961159][ T9159] get_compat_msghdr+0x108/0x270 [ 251.966080][ T9159] __sys_sendmmsg+0x7d5/0xd80 [ 251.970740][ T9159] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 251.976092][ T9159] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 251.981630][ T9159] __do_fast_syscall_32+0x2aa/0x400 [ 251.986811][ T9159] do_fast_syscall_32+0x6b/0xd0 [ 251.991645][ T9159] do_SYSENTER_32+0x73/0x90 [ 251.996139][ T9159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.002443][ T9159] [ 252.004751][ T9159] Uninit was stored to memory at: [ 252.009759][ T9159] kmsan_internal_chain_origin+0xad/0x130 [ 252.015461][ T9159] __msan_chain_origin+0x50/0x90 [ 252.020385][ T9159] __get_compat_msghdr+0x5be/0x890 [ 252.025494][ T9159] get_compat_msghdr+0x108/0x270 [ 252.030427][ T9159] __sys_sendmmsg+0x7d5/0xd80 [ 252.035095][ T9159] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 252.040454][ T9159] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 252.045989][ T9159] __do_fast_syscall_32+0x2aa/0x400 [ 252.051174][ T9159] do_fast_syscall_32+0x6b/0xd0 [ 252.056011][ T9159] do_SYSENTER_32+0x73/0x90 [ 252.060503][ T9159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.066809][ T9159] [ 252.069126][ T9159] Uninit was stored to memory at: [ 252.074138][ T9159] kmsan_internal_chain_origin+0xad/0x130 [ 252.079854][ T9159] __msan_chain_origin+0x50/0x90 [ 252.084783][ T9159] __get_compat_msghdr+0x5be/0x890 [ 252.089879][ T9159] get_compat_msghdr+0x108/0x270 [ 252.094799][ T9159] __sys_sendmmsg+0x7d5/0xd80 [ 252.099475][ T9159] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 252.104833][ T9159] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 252.110361][ T9159] __do_fast_syscall_32+0x2aa/0x400 [ 252.115542][ T9159] do_fast_syscall_32+0x6b/0xd0 [ 252.120376][ T9159] do_SYSENTER_32+0x73/0x90 [ 252.124862][ T9159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.131162][ T9159] [ 252.133470][ T9159] Local variable ----msg_sys@__sys_sendmmsg created at: [ 252.140383][ T9159] __sys_sendmmsg+0xb7/0xd80 [ 252.144953][ T9159] __sys_sendmmsg+0xb7/0xd80 [ 252.324408][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 252.376675][ T9276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=9276 comm=syz-executor.0 [ 252.922731][ T9155] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.930065][ T9155] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.939589][ T9155] device bridge_slave_0 entered promiscuous mode [ 253.006459][ T9276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=9276 comm=syz-executor.0 [ 253.155302][ T9155] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.162548][ T9155] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.172044][ T9155] device bridge_slave_1 entered promiscuous mode [ 253.444368][ T9155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.499835][ T9155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.709417][ T9155] team0: Port device team_slave_0 added [ 253.773024][ T9155] team0: Port device team_slave_1 added [ 253.919009][ T9155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.926163][ T9155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.952298][ T9155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:59:37 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x800000000001, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 254.026136][ T9155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.033241][ T9155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.059446][ T9155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.168869][ T9321] IPVS: ftp: loaded support on port[0] = 21 [ 254.323649][ T9155] device hsr_slave_0 entered promiscuous mode [ 254.356749][ T9155] device hsr_slave_1 entered promiscuous mode [ 254.407239][ T9155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.415050][ T9155] Cannot create hsr debugfs directory [ 254.553873][ T9356] IPVS: ftp: loaded support on port[0] = 21 06:59:38 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f94e0000103c00fe8000400000000000000000000000aafe8000000000000000000000000000aa3c000000000000000000000000089078"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000000)) 06:59:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, 0x0, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x33, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x78, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "20435fe08e116711369c71eff5"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "1a0474413e6b11d8d2664cfd15"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "88fbe4bd8e"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "ae7274fbf1ebf9d41589425c0f"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ae7dffe3a9"}]}, 0x98}, 0x1, 0x0, 0x0, 0x2000085}, 0x2004000c) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) ioctl$SNDCTL_SEQ_NRSYNTHS(r1, 0x8004510a, &(0x7f0000000180)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r3 = dup(r2) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r3, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r6 = dup(r5) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r6, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ID(r6, 0x80042407, &(0x7f00000001c0)) recvmmsg(r4, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4101, 0x1038}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 06:59:38 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f94e0000103c00fe8000400000000000000000000000aafe8000000000000000000000000000aa3c000000000000000000000000089078"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000000)) [ 255.132992][ T9155] netdevsim netdevsim2 netdevsim0: renamed from eth0 06:59:39 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@null, @null, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120000003000330003000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10006, 0xf186, 0x101, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x42, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) [ 255.181629][ T9155] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 255.241891][ T9155] netdevsim netdevsim2 netdevsim2: renamed from eth2 06:59:39 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0xa) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x2}}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000474774270600fd5721f71001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 255.298895][ T9155] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 255.390502][ T32] audit: type=1400 audit(1596524379.305:9): avc: denied { relabelfrom } for pid=9433 comm="syz-executor.0" name="" dev="pipefs" ino=30833 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 255.523455][ T32] audit: type=1400 audit(1596524379.435:10): avc: denied { create } for pid=9438 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 255.638524][ T9440] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 255.656383][ T9440] device bridge0 entered promiscuous mode [ 255.662308][ T9440] device macsec1 entered promiscuous mode [ 255.703588][ T9440] device bridge0 left promiscuous mode [ 256.177723][ T9155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.226858][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.235804][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.257894][ T9155] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.283664][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.294224][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.303389][ T4876] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.310668][ T4876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.394247][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.403279][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.417734][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.426957][ T4876] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.434202][ T4876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.443099][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.453904][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.464495][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.474824][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.485021][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.495167][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.505324][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.514889][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.524372][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.533777][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.547355][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.556739][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.628251][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.636324][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.665072][ T9155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.718870][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.729100][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.777198][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.786629][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.809576][ T9155] device veth0_vlan entered promiscuous mode [ 256.818423][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.828144][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.861752][ T9155] device veth1_vlan entered promiscuous mode [ 256.913338][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.922940][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.932354][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.942200][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.967799][ T9155] device veth0_macvtap entered promiscuous mode [ 256.984258][ T9155] device veth1_macvtap entered promiscuous mode [ 257.020446][ T9155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.031467][ T9155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.041571][ T9155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.052235][ T9155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.066172][ T9155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.076364][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.085791][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.095202][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.105183][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.126606][ T9155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.137517][ T9155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.148910][ T9155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.159538][ T9155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.173212][ T9155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.181710][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.191703][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:59:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="005f0000200000000800010000000000", @ANYRES32, @ANYBLOB="080004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@bridge_delvlan={0x8c, 0x71, 0x100, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x0, r4}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xd}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0xfffffe32, 0x1, {0x24, 0x3}}}]}, 0x8c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:59:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = accept4$x25(r0, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000140)=0x12, 0x800) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) 06:59:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "854b7a466969f06ec64717b3adc75912"}, 0x11, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0, 0x0}, &(0x7f0000001c80)=0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r4 = dup(r3) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000040)={r9}, &(0x7f00000000c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002f80)=[{&(0x7f00000001c0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000200)="7cfc1e9e20018d25d686b3597bf017ef4e6c0df15af6a472b0d5b431b64a53241cf17c6f5f13775853d79147b5a0cb831a643de089aae25833560e3dd1cfb5871de39df89cd2842c488e3b8bf5cd8e9e90bddb64c6b5acd9882519afdc93c6d4c49e1c62a8606dbe076269ed45a11ee73b88a7d75136ce631eac6c", 0x7b}], 0x1, &(0x7f00000002c0)=[@init={0x14, 0x84, 0x0, {0x9, 0x0, 0xfff, 0x9}}, @init={0x14, 0x84, 0x0, {0x2, 0x0, 0x5, 0x7}}, @authinfo={0x10, 0x84, 0x6, {0x8}}, @sndrcv={0x2c, 0x84, 0x1, {0x8, 0x6, 0x1, 0x4, 0x2, 0x1ff, 0x0, 0x1}}], 0x64, 0x40}, {&(0x7f0000000340)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000380)="cfd451086342d534dedf3a9189a94515b2987d194aabeaa7e693f03f454508f9aabe6cd746db040985fb61a23b5649e4bbd2fbed91a630f8f365838b25ab16339f8d4d874a5062542d39460989312fd675b5c454613a6c16120691e31b5c5e2b1cd4db06ed2a4ef5ea67ee08020fb16cecdbbe85e11de28525903066f856e2deb0a84a1f23d586a95968d5c0c38438b5d0bc79cf7563d8f8f96c792782", 0x9d}, {&(0x7f0000000440)="2ef7155038833bc6881548b3228d2db63f0f9b875648483da5fd69725c84a9a41186d4bc60d0bf352418f6785c65fc3eb5b712417a445ad78950071ba32df784f59148cbe82134087dc35d62721a25c36476b56ed7cf0bf2791d002330c180fcc8b1e5d03072ffbf4796313a2f73ba31406e55be5c3d597c41c04eba472430a4bea19aba438ac200ef89232591d0003a2bb2a5c5a31a6cf64826ef240dab1b73328ad4aa8a8a9d8a1acf58282a6d2251e11c94141b564a95d68b234edf1390db77cb7037641a6ed8095db3aa9090de0ab875c7b5fe10f14b434ef24b2bf2bca013464db30376225b391fd8ba630aeb64a79d09b07d5738ea", 0xf8}, {&(0x7f0000000540)="0377bb57b94b2d40bb8a6cd32025090b017152e97ce4219ccd2e669c32", 0x1d}], 0x3, &(0x7f00000005c0)=[@prinfo={0x14, 0x84, 0x5, {0x20, 0x3}}, @sndrcv={0x2c, 0x84, 0x1, {0x100, 0x4, 0x2, 0x5, 0x8, 0x9, 0x1, 0x7}}, @dstaddrv4={0x10, 0x84, 0x7, @remote}], 0x50, 0x40000}, {&(0x7f0000000640)=@in6={0xa, 0x4e20, 0x9, @loopback, 0x800}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000000680)="a683e1b63971025527a559366b1a99ba95ff0d36f310e81556f129bfcfda92e569cddecc3bc921faf1f007f44a38afd565b4c581b86b4fe3e5779f0727", 0x3d}, {&(0x7f00000006c0)="ba94a7e7972507549227f290f0b0f35a08abb1baf8c53577e355187fcf89dd7ae23f81639630bda1d57ce291c35141b5082e3bafb1c6f2e2a57f5da099316643629c3547ccd3c75d3e6855b59f7c9bda35f20e466fc9fd70d3eb163aa5113ca03c454cda78b0c4920c87af895dddffeca2591315c32b6f8860c52d015d26784c1f2e3ecc056b678f32ee873394f146920edfd4ee5858376b1e6edbb09f56d1d0fe7a825c65be6c2c89b72de0b3a87a191936d690a979a97342c4b6719c4ca54ca1e67abceaf8d2a11a8b3f331f05ee56fd2d4826710a4826def7825cf1fe6d9360ec5960177c77008dd3fe529819bec8d30610180e300144", 0xf8}, {&(0x7f00000007c0)="07e0e4242db5e3a05dccfdc7fc6ea07e9503a82e3a094707aa0b3d769b", 0x1d}, {&(0x7f0000000800)="7ee39c76522ae7a0906b36e8526c84ca84b0e87fa4ebf651aaf81e74b41b4482d5e437bd124e0c66b6ff757b4b7e69d2940a9e7452bbd103dd2a0bfa0d088976544ddfadd6c864f0ce4061db9070f2ea2032944e6ad11093fc0d9e6972db3ce99982e3522ceb95f0a8f68228a6b9c57261e767982d19aa4ab5f627aa409a5e298c686f3dcab21a534bd78af50a835ffa1c43ea94284e403063e985a7b03ac8896b6394adf77ca0436d621a055fd4ec4e5114461bf3ddf6028069831b0c727b38c13953b39950a8268c302fe56926c27cf9e2fddbb508c85dde89f64fe450bde5101801", 0xe3}, {&(0x7f0000000900)="7f158c1444377ce18560c401db3a0ba75ebd0dc32496d9b241dbe60b1ee6d5beeafd401b0d929d4038664f997c570c52381d94a0534b3f449543995e42cde971c9c38d731a1966a52339cc0e930d23c6138d1e214f5960c21d70f950e4972ee762b99b03315f8c34fa1a67054039b682791fe89375d9bfe68972baa90f0f31aa5373292cca403feebeceacebc4985b5b2745a26ee964cd2616650b934eabfbc94ff11789be85e8a9f013c909034973bdc060c215d4fac8f59a9a9f2d7f8ad16e9a1aa814ad18b337e952e7486381505190b50698d2a2", 0xd6}, {&(0x7f0000000a00)="ee", 0x1}, {&(0x7f0000000a40)="923b211bc207ebd0124efafaaecdb280e5c17824967ee5689b03d702731c50b3ced92f8a25c39cf523d89b7d9d98b9921b04f5ad10be06bdb7794198f7fd11a627dcf1221ba70695c6b164f274faecfa74e40207116e4a64337195c395574e0610b8f8ab9934111754d91243e8dbb21d0ba0ef81e2d2bd745f8efec32b1ab032c1c2066671591be94bc80141b2", 0xfffffffffffffd32}, {&(0x7f0000000b00)="1fa075ee0dc4d979cc3fbb1878fd047c93649d230a8a1e7cc84543b10d22a228b3fa28fbfd6c48a17f5b837094b2e4a9d6e667c1dd4418ea34e336f9aa70a907a066cccd2d1c2284cb8e72204461a8b7da12d7ad8ea024f1656bbbe0bacc347ce95be1029628477d20f4f02183d5ca9b906de64138ac88c1795c2b9663d513", 0x7f}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="976289bea13ac095a0e8c17265f604d44e2e44df8a8a2b9bec0ccf4e", 0x1c}], 0xa, &(0x7f0000001d40)=[@dstaddrv4={0x10, 0x84, 0x7, @local}, @sndrcv={0x2c, 0x84, 0x1, {0x8, 0x2, 0x8, 0x2, 0x0, 0x1a, 0xfffffffe, 0x6}}], 0x3c, 0x4000}, {&(0x7f0000001d80)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000001dc0)="a2050dde2320b166cbf3", 0xa}], 0x1, &(0x7f0000001e40)=[@dstaddrv6={0x1c, 0x84, 0x8, @mcast1}], 0xfffffffffffffee5, 0x80}, {&(0x7f0000001e80)=@in6={0xa, 0x4e21, 0x9, @loopback, 0x1c6}, 0x1c, &(0x7f0000002ec0)=[{&(0x7f0000001ec0)="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", 0x1000}], 0x1, &(0x7f0000002f00)=[@sndinfo={0x1c, 0x84, 0x2, {0x8000, 0x0, 0x80000000, 0xff, r6}}, @dstaddrv6={0x1c, 0x84, 0x8, @loopback}, @sndinfo={0x1c, 0x84, 0x2, {0xff, 0x800b, 0x1, 0x1, r9}}], 0x54, 0x14040001}], 0x5, 0x44080) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r10, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}}, 0x1, 0x0, 0x0, 0xc0}, 0x40010) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000140)={0x49, 0x9, 0x3}) keyctl$chown(0x1d, r0, 0xee01, r2) [ 259.093528][ T9489] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.157278][ T9489] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 06:59:43 executing program 1: openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x202002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000020721ac00000000000000000a0000020c40024000000000000000060c00078008000240000000000c000640002c0000000005000b2396819b5cc135a5f2e40f198d93dbe813f63617851affe50b6fb7181550e5dda398cd64bf78a67767a529e8b0dedcc99f91f3fa97fe60cbc308777ca77721429ff385cfa3445615a0110e81822310546ead10ffe529b4d32f60c0c5711e94be"], 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@commit={'commit'}, 0x64}]}) 06:59:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x148, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0xec, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @ipv4={[], [], @remote}}}}]}, @CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x148}}, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x187800, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$AUDIT_GET_FEATURE(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x3fb, 0x8, 0x2, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x20000044) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008845}, 0x8004) 06:59:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) r3 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r3, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 259.461753][ T9504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=9504 comm=syz-executor.0 [ 259.498361][ T9506] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=9506 comm=syz-executor.2 [ 259.522654][ T9504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=9504 comm=syz-executor.0 [ 259.567575][ T9505] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 259.600394][ T9511] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=9511 comm=syz-executor.2 06:59:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)={0x10002019}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000001c0)) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = fcntl$dupfd(r7, 0x406, r8) ioctl$TCSETAF(r9, 0x5408, &(0x7f0000000040)={0x8, 0x2, 0xfffc, 0x200, 0xd, "71d28244a3f10a20"}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000080)) [ 259.735194][ T9515] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 06:59:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x1000) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000000)) 06:59:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={0x0, 0x168}}, 0x20000001) gettid() tkill(0x0, 0x0) epoll_create1(0x0) [ 260.644456][ T8964] Bluetooth: hci2: command 0x0409 tx timeout 06:59:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x6, @loopback, 0x1ff}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@dellinkprop={0x34, 0x6d, 0x400, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x10020, 0x10800}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'batadv_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x178, 0x1403, 0x2, 0x70bd26, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_bond\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}]}, 0x178}, 0x1, 0x0, 0x0, 0x8040}, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r6, @ANYBLOB="00ffddcd7aab7a000000000020001c002b8008000100", @ANYRES32, @ANYBLOB="080004"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6tnl0\x00', r6, 0x4, 0x9, 0x33, 0x5, 0x44, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x40, 0x40, 0x0, 0x1000}}) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x9, r7, 0xb, r0}, 0x10) [ 261.328669][ T9528] not chained 20000 origins [ 261.333214][ T9528] CPU: 1 PID: 9528 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 261.341795][ T9528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.351847][ T9528] Call Trace: [ 261.355137][ T9528] dump_stack+0x1df/0x240 [ 261.359460][ T9528] kmsan_internal_chain_origin+0x6f/0x130 [ 261.365169][ T9528] ? kmsan_get_metadata+0x11d/0x180 [ 261.370350][ T9528] ? kmsan_set_origin_checked+0x95/0xf0 [ 261.375881][ T9528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 261.381930][ T9528] ? kmsan_get_metadata+0x11d/0x180 [ 261.387244][ T9528] ? kmsan_set_origin_checked+0x95/0xf0 [ 261.393391][ T9528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 261.399462][ T9528] ? kmsan_get_metadata+0x4f/0x180 [ 261.404659][ T9528] ? kmsan_set_origin_checked+0x95/0xf0 [ 261.410774][ T9528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 261.420605][ T9528] ? _copy_from_user+0x15b/0x260 [ 261.426950][ T9528] ? kmsan_get_metadata+0x4f/0x180 [ 261.436681][ T9528] __msan_chain_origin+0x50/0x90 [ 261.441705][ T9528] __get_compat_msghdr+0x5be/0x890 [ 261.447872][ T9528] get_compat_msghdr+0x108/0x270 [ 261.452929][ T9528] __sys_sendmmsg+0x7d5/0xd80 [ 261.457609][ T9528] ? kmsan_get_metadata+0x11d/0x180 [ 261.462806][ T9528] ? kmsan_get_metadata+0x4f/0x180 [ 261.467994][ T9528] ? kmsan_get_metadata+0x4f/0x180 [ 261.473441][ T9528] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 261.481176][ T9528] ? kmsan_get_metadata+0x11d/0x180 [ 261.488277][ T9528] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.494419][ T9528] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 261.500667][ T9528] ? kmsan_get_metadata+0x4f/0x180 [ 261.506285][ T9528] ? kmsan_get_metadata+0x4f/0x180 [ 261.513990][ T9528] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 261.519356][ T9528] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 261.524921][ T9528] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 261.530462][ T9528] __do_fast_syscall_32+0x2aa/0x400 [ 261.535659][ T9528] do_fast_syscall_32+0x6b/0xd0 [ 261.540504][ T9528] do_SYSENTER_32+0x73/0x90 [ 261.545014][ T9528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.551757][ T9528] RIP: 0023:0xf7ff5549 [ 261.555809][ T9528] Code: Bad RIP value. [ 261.559870][ T9528] RSP: 002b:00000000f55ad0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 261.568376][ T9528] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 261.576338][ T9528] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.584297][ T9528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.592252][ T9528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.600208][ T9528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 261.608174][ T9528] Uninit was stored to memory at: [ 261.613292][ T9528] kmsan_internal_chain_origin+0xad/0x130 [ 261.618999][ T9528] __msan_chain_origin+0x50/0x90 [ 261.623938][ T9528] __get_compat_msghdr+0x5be/0x890 [ 261.632957][ T9528] get_compat_msghdr+0x108/0x270 [ 261.637881][ T9528] __sys_sendmmsg+0x7d5/0xd80 [ 261.642542][ T9528] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 261.647900][ T9528] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 261.653428][ T9528] __do_fast_syscall_32+0x2aa/0x400 [ 261.658609][ T9528] do_fast_syscall_32+0x6b/0xd0 [ 261.663702][ T9528] do_SYSENTER_32+0x73/0x90 [ 261.668196][ T9528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.674496][ T9528] [ 261.676889][ T9528] Uninit was stored to memory at: [ 261.681898][ T9528] kmsan_internal_chain_origin+0xad/0x130 [ 261.687599][ T9528] __msan_chain_origin+0x50/0x90 [ 261.692517][ T9528] __get_compat_msghdr+0x5be/0x890 [ 261.697611][ T9528] get_compat_msghdr+0x108/0x270 [ 261.702527][ T9528] __sys_sendmmsg+0x7d5/0xd80 [ 261.707184][ T9528] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 261.712541][ T9528] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 261.718067][ T9528] __do_fast_syscall_32+0x2aa/0x400 [ 261.723245][ T9528] do_fast_syscall_32+0x6b/0xd0 [ 261.728165][ T9528] do_SYSENTER_32+0x73/0x90 [ 261.732651][ T9528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.738948][ T9528] [ 261.741256][ T9528] Uninit was stored to memory at: [ 261.746263][ T9528] kmsan_internal_chain_origin+0xad/0x130 [ 261.751965][ T9528] __msan_chain_origin+0x50/0x90 [ 261.756886][ T9528] __get_compat_msghdr+0x5be/0x890 [ 261.761989][ T9528] get_compat_msghdr+0x108/0x270 [ 261.766912][ T9528] __sys_sendmmsg+0x7d5/0xd80 [ 261.771575][ T9528] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 261.776930][ T9528] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 261.782566][ T9528] __do_fast_syscall_32+0x2aa/0x400 [ 261.787774][ T9528] do_fast_syscall_32+0x6b/0xd0 [ 261.792607][ T9528] do_SYSENTER_32+0x73/0x90 [ 261.797097][ T9528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.803397][ T9528] [ 261.805703][ T9528] Uninit was stored to memory at: [ 261.810714][ T9528] kmsan_internal_chain_origin+0xad/0x130 [ 261.816412][ T9528] __msan_chain_origin+0x50/0x90 [ 261.821330][ T9528] __get_compat_msghdr+0x5be/0x890 [ 261.826430][ T9528] get_compat_msghdr+0x108/0x270 [ 261.831349][ T9528] __sys_sendmmsg+0x7d5/0xd80 [ 261.836009][ T9528] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 261.841471][ T9528] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 261.846997][ T9528] __do_fast_syscall_32+0x2aa/0x400 [ 261.852178][ T9528] do_fast_syscall_32+0x6b/0xd0 [ 261.857012][ T9528] do_SYSENTER_32+0x73/0x90 [ 261.861498][ T9528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.867798][ T9528] [ 261.870106][ T9528] Uninit was stored to memory at: [ 261.875113][ T9528] kmsan_internal_chain_origin+0xad/0x130 [ 261.880811][ T9528] __msan_chain_origin+0x50/0x90 [ 261.885734][ T9528] __get_compat_msghdr+0x5be/0x890 [ 261.890828][ T9528] get_compat_msghdr+0x108/0x270 [ 261.895752][ T9528] __sys_sendmmsg+0x7d5/0xd80 [ 261.900411][ T9528] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 261.905765][ T9528] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 261.911293][ T9528] __do_fast_syscall_32+0x2aa/0x400 [ 261.916473][ T9528] do_fast_syscall_32+0x6b/0xd0 [ 261.921306][ T9528] do_SYSENTER_32+0x73/0x90 [ 261.925794][ T9528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.932091][ T9528] [ 261.934399][ T9528] Uninit was stored to memory at: [ 261.939404][ T9528] kmsan_internal_chain_origin+0xad/0x130 [ 261.945103][ T9528] __msan_chain_origin+0x50/0x90 [ 261.950121][ T9528] __get_compat_msghdr+0x5be/0x890 [ 261.955215][ T9528] get_compat_msghdr+0x108/0x270 [ 261.960131][ T9528] __sys_sendmmsg+0x7d5/0xd80 [ 261.964790][ T9528] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 261.970149][ T9528] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 261.975683][ T9528] __do_fast_syscall_32+0x2aa/0x400 [ 261.980896][ T9528] do_fast_syscall_32+0x6b/0xd0 [ 261.985739][ T9528] do_SYSENTER_32+0x73/0x90 [ 261.990226][ T9528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.996528][ T9528] [ 261.998832][ T9528] Uninit was stored to memory at: [ 262.003852][ T9528] kmsan_internal_chain_origin+0xad/0x130 [ 262.009653][ T9528] __msan_chain_origin+0x50/0x90 [ 262.014578][ T9528] __get_compat_msghdr+0x5be/0x890 [ 262.019772][ T9528] get_compat_msghdr+0x108/0x270 [ 262.024691][ T9528] __sys_sendmmsg+0x7d5/0xd80 [ 262.029350][ T9528] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 262.034704][ T9528] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 262.040318][ T9528] __do_fast_syscall_32+0x2aa/0x400 [ 262.055049][ T9528] do_fast_syscall_32+0x6b/0xd0 [ 262.059896][ T9528] do_SYSENTER_32+0x73/0x90 [ 262.064386][ T9528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 262.070688][ T9528] [ 262.072997][ T9528] Local variable ----msg_sys@__sys_sendmmsg created at: [ 262.079921][ T9528] __sys_sendmmsg+0xb7/0xd80 [ 262.084500][ T9528] __sys_sendmmsg+0xb7/0xd80 [ 262.689636][ T9543] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.699143][ T9543] device sit0 entered promiscuous mode [ 262.724767][ T8964] Bluetooth: hci2: command 0x041b tx timeout 06:59:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r3 = dup(r2) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r3, 0x0, 0x0}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000040)={r4, 0x2}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 06:59:47 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0x2, 0x3000, 0x7, 0xeda, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000040)=0x4) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1, 0x24800) [ 263.580804][ T9552] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:59:47 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) 06:59:47 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) mq_open(0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)={0x8, 0x0, [{0x0, 0xf, &(0x7f0000000040)=""/15}, {0x4000, 0x72, &(0x7f0000000240)=""/114}, {0x4, 0xa9, &(0x7f0000000400)=""/169}, {0x0, 0xed, &(0x7f00000004c0)=""/237}, {0x6000, 0x94, &(0x7f00000005c0)=""/148}, {0x1, 0x6b, &(0x7f0000000680)=""/107}, {0x3000, 0xa0, &(0x7f0000000700)=""/160}, {0x0, 0x0, &(0x7f0000000100)}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) close(r0) 06:59:47 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = getpgid(0xffffffffffffffff) tgkill(r0, r1, 0x6) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x701042, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0245629, &(0x7f0000000180)={0x0, 0x4, 0x0, [], &(0x7f0000000140)=0x1f}) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f00000001c0)={0x2, 0x1, [0x1, 0x4, 0x8, 0x9, 0x5, 0x3, 0x0, 0x7]}) r4 = openat$adsp1(0xffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x100, 0x0) preadv(r4, &(0x7f0000001440)=[{&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x4, 0xfa5, 0x1ff) r5 = openat$vicodec1(0xffffff9c, &(0x7f0000001480)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f00000014c0)={0x9, "2bdbf6e8535de9603bf04bd020fa759c904d2421c60f750b807b0779d4bdb497", 0x20, 0x588, 0x6, 0x4, 0x3}) r6 = syz_open_dev$vcsa(&(0x7f0000001540)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$SNDCTL_DSP_GETODELAY(r6, 0x80045017, &(0x7f0000001580)) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r7, 0x65, 0x3, &(0x7f0000001740), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000001780)=[@in={0x2, 0x4e24, @multicast1}], 0x10) setsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f00000017c0)="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", 0x1000) r8 = syz_open_dev$mouse(&(0x7f00000027c0)='/dev/input/mouse#\x00', 0x80, 0x200000) getsockopt$inet6_tcp_int(r8, 0x6, 0x3, &(0x7f0000002800), &(0x7f0000002840)=0x4) [ 263.987280][ T32] audit: type=1400 audit(1596524387.905:11): avc: denied { block_suspend } for pid=9563 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 06:59:48 executing program 1: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1f, 0x440000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x60c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) 06:59:48 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x6) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x6, 'bridge0\x00'}) 06:59:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) statx(r1, &(0x7f0000000000)='./file0\x00', 0x4000, 0x80, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = getpid() setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x4, &(0x7f0000000880)="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", 0x1000) sched_setscheduler(r7, 0x0, &(0x7f0000000380)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000002c0)={0x2, r7}) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r8, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB='!\x00\x00'], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000180)={'team0\x00', r8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000280)) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r9, 0x2f, 0x4, 0x8, 0x9, 0x9, @remote, @ipv4={[], [], @empty}, 0x8000, 0x1, 0x9, 0x400}}) setfsgid(r2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x8000801, 0x4, 0x3d4, 0x1e8, 0xe4, 0x1e8, 0x2f4, 0x2f4, 0x2f4, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88], 0xbc, 0xe4}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x1000}}}, {{@uncond, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @broadcast}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x420) 06:59:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffffcc0400005bd301006d8e0000205fbd6dbb3a671067676697c0e7578fbfee5c70cf6bc1cd99c87fa12827a69b13c05802f2d9f375f4605221652e5d8bf01923a342e0d771e61d"], 0x2c}}, 0x0) [ 264.654831][ T9607] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.745164][ T9613] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.804522][ T8964] Bluetooth: hci2: command 0x040f tx timeout [ 264.983423][ T9618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.064227][ T9619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.067688][ T9617] IPVS: ftp: loaded support on port[0] = 21 06:59:49 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x103742, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2800002, 0x11, r0, 0x0) bind(r1, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x10000000}, 0x80) timer_create(0x3, 0x0, &(0x7f00000011c0)) read$eventfd(r1, &(0x7f0000000000), 0x8) 06:59:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="000000000000515b1bd188740915dd1cfe5e3c000028001200"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfc42, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000fb08000100736671"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 265.869618][ T9617] chnl_net:caif_netlink_parms(): no params data found [ 265.983708][ T9738] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.023019][ T9738] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.060908][ T9738] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.075754][ T9746] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 06:59:50 executing program 2: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x2, 0xcd1effd60378b048, 0x0, 0x0, {0xe, 0x0, 0x3}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000040) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x120}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) [ 266.318343][ T9617] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.325666][ T9617] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.383003][ T9762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9762 comm=syz-executor.2 [ 266.395922][ T9617] device bridge_slave_0 entered promiscuous mode [ 266.409442][ T9617] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.416718][ T9617] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.426172][ T9617] device bridge_slave_1 entered promiscuous mode [ 266.437886][ T9763] netlink: 'syz-executor.2': attribute type 288 has an invalid length. [ 266.631139][ T9617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.688267][ T9617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.840185][ T9617] team0: Port device team_slave_0 added [ 266.872888][ T9617] team0: Port device team_slave_1 added [ 266.884641][ T8964] Bluetooth: hci2: command 0x0419 tx timeout [ 266.974380][ T9762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9762 comm=syz-executor.2 [ 266.991474][ T9763] netlink: 'syz-executor.2': attribute type 288 has an invalid length. [ 267.021142][ T9617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.029327][ T9617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.055494][ T9617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:59:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff, 0x8}) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_disconnect={0x6}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 267.238509][ T9617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.245698][ T9617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.271932][ T9617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.573067][ T9617] device hsr_slave_0 entered promiscuous mode [ 267.615371][ T9617] device hsr_slave_1 entered promiscuous mode [ 267.666587][ T9617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.674941][ T9617] Cannot create hsr debugfs directory 06:59:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r4, 0x3b291aeaa09c77eb}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000140)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB="08002dbd7000fedbdf250f0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00010000000600110008000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x40480d1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x1c002, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000840)=[@iv={0x94, 0x117, 0x2, 0x84, "c2f8dd22a447fa7ca0fcf4a079938aff85994cc73fbeaad1a1d9ba36b4cc70e7f0eec9874c36025c2a4311a7b3bb579c587da1054a44b907adef887bf9a9bb81595628daff589f160812def55c54fcca0bc40893e99b0f29c22f1cb5225a2c9699d55a28df3ef58ca5f2d8246a54c8009603e6d575e5b945437caa285e2d8d77de460000"}], 0x94, 0x4008000}], 0x1, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r7 = socket(0x10, 0x80002, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) r9 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe4) setsockopt$RDS_GET_MR_FOR_DEST(r9, 0x114, 0x7, &(0x7f0000000540)={@can={0x1d, r10}, {&(0x7f0000000440)=""/149, 0x95}, &(0x7f0000000500), 0x12}, 0xa0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x20, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r8}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x7}]}, 0x28}}, 0x0) [ 268.213399][ T9617] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 268.277746][ T9617] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 268.344174][ T9617] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 268.405125][ T9617] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.845249][ T9617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.905507][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.914548][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.948106][ T9617] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.974227][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.984523][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.993666][ T4876] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.000975][ T4876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.066533][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.076188][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.085977][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.095590][ T4876] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.102773][ T4876] bridge0: port 2(bridge_slave_1) entered forwarding state 06:59:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r4, 0x3b291aeaa09c77eb}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000140)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB="08002dbd7000fedbdf250f0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00010000000600110008000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x40480d1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x1c002, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000840)=[@iv={0x94, 0x117, 0x2, 0x84, "c2f8dd22a447fa7ca0fcf4a079938aff85994cc73fbeaad1a1d9ba36b4cc70e7f0eec9874c36025c2a4311a7b3bb579c587da1054a44b907adef887bf9a9bb81595628daff589f160812def55c54fcca0bc40893e99b0f29c22f1cb5225a2c9699d55a28df3ef58ca5f2d8246a54c8009603e6d575e5b945437caa285e2d8d77de460000"}], 0x94, 0x4008000}], 0x1, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r7 = socket(0x10, 0x80002, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) r9 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe4) setsockopt$RDS_GET_MR_FOR_DEST(r9, 0x114, 0x7, &(0x7f0000000540)={@can={0x1d, r10}, {&(0x7f0000000440)=""/149, 0x95}, &(0x7f0000000500), 0x12}, 0xa0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x20, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r8}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x7}]}, 0x28}}, 0x0) [ 269.111747][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.122555][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.239373][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.251108][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.261222][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.271533][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.281725][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.291245][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.314854][ T9617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.328130][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.538570][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.548466][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.558154][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.567630][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.575838][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.593363][ T9617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.717446][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.727725][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.821561][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.831829][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.868583][ T9617] device veth0_vlan entered promiscuous mode [ 269.900874][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.910054][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.939790][ T9617] device veth1_vlan entered promiscuous mode [ 270.041833][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.051112][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.060612][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.070323][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.110569][ T9617] device veth0_macvtap entered promiscuous mode [ 270.150231][ T9617] device veth1_macvtap entered promiscuous mode [ 270.218876][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.230297][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.240394][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.250942][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.260918][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.271573][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.285405][ T9617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.304611][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.313908][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.323267][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.333155][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.370628][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.381981][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.392078][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.402641][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.412645][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.423186][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.436859][ T9617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.460760][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.471402][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:59:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000080)={0x6, 'bridge_slave_1\x00', {0x2}, 0x8}) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7, 0x20000000, 0xfffffffd, 0xfffffffe}, 0x10) write(r4, &(0x7f0000000000)="1d00fd005e85c184019421518a001f", 0xf) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:59:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0xfffffffffffffe02}], 0x492492492492805, 0x4800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r7 = dup(r6) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r7, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000002c0)=r7, 0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 06:59:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="b1d19a196f7329a3431e"], &(0x7f00000001c0)=',&\x00', 0x3, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) r3 = dup(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r3, 0x0, 0x0}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @mcast1}, {0x2, 0x0, 0x0, @mcast2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x0, r5, 0x10, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010102}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) fsetxattr$security_ima(r7, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "028c0f1a2a450073e6ad91bc8ba81a233666047d"}, 0x15, 0x1) sendfile(r2, r1, 0x0, 0xedc0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000815}, 0x20000040) 06:59:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) inotify_add_watch(r1, &(0x7f0000000200)='.\x00', 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}]}}) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc01cf509, &(0x7f0000000140)={r2, 0x4, 0x9, 0x9}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000080)=[0x1, 0x8, 0x5, 0x4, 0x9, 0x1ff, 0x5], 0x7, 0x80800, 0x0, r5}) 06:59:56 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe0000000000000000030000004c0001800d007564703a73797a310000000038000400200001000a00000000000000ff01000000000000000000000000000100000000140002000200ebffffff00"/88], 0x60}, 0x1, 0x0, 0x0, 0x8004}, 0x0) [ 272.910591][ T9907] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.049991][ T9916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.067556][ T9918] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 06:59:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) inotify_add_watch(r1, &(0x7f0000000200)='.\x00', 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}]}}) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc01cf509, &(0x7f0000000140)={r2, 0x4, 0x9, 0x9}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000080)=[0x1, 0x8, 0x5, 0x4, 0x9, 0x1ff, 0x5], 0x7, 0x80800, 0x0, r5}) 06:59:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) delete_module(&(0x7f0000000040)='}]]%[@*@%%\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r2 = dup(r1) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffc) [ 273.386496][ T9919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.524349][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.540331][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.548144][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:59:57 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:59:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x33, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r4}, 0x14}}, 0x0) 06:59:57 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:59:57 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'tunl0\x00', 0x0, 0x20, 0x7, 0x8, 0xdeb0, {{0x8, 0x4, 0x1, 0x9, 0x20, 0x66, 0x0, 0x51, 0x29, 0x0, @local, @private=0xa010101, {[@timestamp_prespec={0x44, 0xc, 0x23, 0x3, 0xf, [{@private=0xa010100, 0xfff}]}]}}}}}) r1 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000240)=0x14) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r4 = dup(r3) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000000)=0xd9) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), 0x4) socket$bt_rfcomm(0x1f, 0x1, 0x3) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x111400, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={0x0, 0x6}, 0x8) 06:59:58 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:59:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x33, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r4}, 0x14}}, 0x0) 06:59:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x8, @local, 0x10000}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @private=0xa010100}, @in={0x2, 0x4e20, @loopback}], 0x4c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="76fb0a6043dd73"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 274.410237][ T8964] Bluetooth: hci3: command 0x0409 tx timeout 06:59:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="e20bccc6562c77", @ANYRESHEX=r2, @ANYBLOB="1a3bdf28808184df08b90b2c63128be7577400ef6c1a"]) r3 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendto$l2tp(r4, &(0x7f0000000280)="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", 0x1000, 0x4, &(0x7f0000000180)={0x2, 0x0, @remote, 0x2}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000140)=0x3) 06:59:59 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:59:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x33, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r4}, 0x14}}, 0x0) 06:59:59 executing program 2: io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r1, &(0x7f0000002940)="02", 0x1}]) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r4, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1082000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x24040090) keyctl$search(0xa, r2, &(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) keyctl$read(0xb, r2, &(0x7f0000000080)=""/34, 0x22) [ 275.953479][ T9977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9977 comm=syz-executor.2 07:00:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="e20bccc6562c77", @ANYRESHEX=r2, @ANYBLOB="1a3bdf28808184df08b90b2c63128be7577400ef6c1a"]) r3 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendto$l2tp(r4, &(0x7f0000000280)="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", 0x1000, 0x4, &(0x7f0000000180)={0x2, 0x0, @remote, 0x2}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000140)=0x3) [ 276.027766][ T9985] 9pnet: Insufficient options for proto=fd [ 276.038801][ T9985] Unknown ioctl -1073457856 [ 276.050243][ T9983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9983 comm=syz-executor.2 [ 276.067870][ T9988] 9pnet: Insufficient options for proto=fd 07:00:00 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 276.149542][ T9991] 9pnet: Insufficient options for proto=fd 07:00:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="e20bccc6562c77", @ANYRESHEX=r2, @ANYBLOB="1a3bdf28808184df08b90b2c63128be7577400ef6c1a"]) r3 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendto$l2tp(r4, &(0x7f0000000280)="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", 0x1000, 0x4, &(0x7f0000000180)={0x2, 0x0, @remote, 0x2}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000140)=0x3) 07:00:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x33, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r4}, 0x14}}, 0x0) [ 276.194679][ T9992] Unknown ioctl -1073457856 07:00:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)=0x1) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffd11, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0xb) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$key(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x180}}, 0x4040081) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) r6 = openat$md(0xffffff9c, &(0x7f0000000580)='/dev/md0\x00', 0x151042, 0x0) pwrite64(r6, &(0x7f00000005c0)="c817a10114d3c5b6760aeddfc8c732da3d373ae4591099cb7032335c6ae60adc9a3b033204b3695e8567132bbaf358c8be95950e0ed148b6dd150ec87392a5ed9cf7d4280a28844435fa3363211dde2ae9c19d702bd583e83651aac3721f0f4a0440445b", 0x64, 0x800) 07:00:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="e20bccc6562c77", @ANYRESHEX=r2, @ANYBLOB="1a3bdf28808184df08b90b2c63128be7577400ef6c1a"]) r3 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendto$l2tp(r4, &(0x7f0000000280)="d1824b9adf98d7455736fd28704fdc49761d8b62c3c5c2473aaa4275c1636b38b9e87796ccca97b47b973eefefc33a8ab2eb526b03ef8d8a7200be9c38bde478ea725a487c86ef3ec3d0daa30c3553b56c13eda6b0058a9137cdab8aa1e7e1f19c6df34aa45ebb79d93c1ae1da4dae2f5166b07a5df667367a58790cc71e7be54a0a50a7336ac7ec0bb07ce2a289724646b8c4608ff83553e9cbe0175e909f772c02c4cc82d9282114c48e0c8e2fd8911f318274766fb53d4885cf1de44b8553433a7f4c12455efa02b56057d8e2679fe6322bee6e6c391c90af76824092d21fd211a6ada160d5976ffab7e45214f8133d27af523e3bfc18abed937681b2a31e185c7566430d9f0e8d00f2a2b01c59bf6904b3a55c9ebaa06c5c882f86047e10b9efa78ed86bf2cbb4bfd07dd7fa82f962f2a3d948d4cacad1bebb8270d74a9e224c082016cc63ebad6f6ddbf4885497f8c27c278260237148d4b153f667a76e8e0a1cc7c253d330498c6c33cdc3b4ac635d520b966efb2cd5969d96549c92f58c3e7a1987100f448641b0b28c9a7a5255230d3aa8144c77fc88622921b9a43f2b0de1e4c09c607198081433cf11de6dd71356e26b7cd4b543a1c5b56a7bd49d4e81b5a89b2a359a0aa169dc7c2b0475e9ca16b39c214345454ac6fced6b47c6b6da7684bcd0fbb7d413800f1905f1d74d07ca3987ada13b4e1f9e31082e5deb3d4f0f550a900aba804467404a220195e7fffa3dfbefa3b74f1204b9f820c58d134d1901d95a02a7344314bf322fec3982edcab1bbc7bd7d7a03a2be2a4dd7e9445cb00828a80b28e092d98dea286ce4e6d6a5eb74b3a70ee55eba6dc7a802261a445c5bc05aa57aa745fd22a3d2b01e8b196de08c849a0ddb8c012e9639fc6e95dbf41ed52d2277c413858d598e2644e0deaa7e09159a814545dee970711364c5b06c89c198530f47d62b6e5f756f115318b392e94a2e983f4493b51bb1037bdaca5dfa4027f5aef25e82a00218ab2503fefb129f0361b0f384ad30fbf7104e8039724a1e640e4ff6c22c69865fb18d7e7a3a067cf223e482b42bdf9fb97c1dd911d34c13b0ceb600dd2c2c61e0c07c1dc0c485c4c0ce523f4f624c8bcf7544d0664c0c825ae9a66cb06adc9c5fbfabbf3e3b876d12769357abc55452044fbe4a299a6b12905e2d7832e7f4d223611510f3aeef4424c1b71673095b408e4685405c3de8f813c1340ed7016b8a21686c2acde9b9fa7bfa12d72f74842721e26a0d32a8464b7e4f4fcdab09d82919325e6039b43cf39ff8f4368095f664a42c4990e9ffc04a6c0048f1b221d371c5090b2741d8eee9e4099be4f92a22d506e3fe1b6fdf76e5bc7b7724ab776179cf5d66d82cd5f4683c54ca448ff4d63c940d37637e188323ae48e7f2a43739cb754a66728d741b5f6adb0ad858eb4e232a9fdc9b605efba3dd64bbed96e8faf17e26543030f43fc8e7651258c69296a8367d0ffed36960affa5bd9f3a92cde778f455e0fe61ae92ec69f2ff033ad5748e326768636c2f85869c94aa6d8badf5a44db9cc615632219b4ccad4c1664ef232f0f9f651f49b97f4edf41fb7db3547d41232d843a9a39d79cca11471391f98c50ae7bb944cec313fc222f56ebefa6b3135b6557d7e4640d09fcca526f693426010276bb1141dde4fec8d887100d801ed188132036d47374f27ae5a7ab20e97b74ec2350839d98488f5fb1e0e11ccef586246f1789506cfa80ca560425da0e9a763df342cc4bab218bb318ddc91c4e6463d9ee160dfc2199be308d2cd08da7abdeda0f16de1735b3b27a23e104c64bc4923bf2f54ff24845d175a400804c03acf4f9011e8e2a3567bd955870da6695ae535b810efae6086311aa4e5ea0da27d687dec6988131384d3d1695f11d9c33b7fa71a5f0c13c3feb7b4e4cffd1b75a99d762b5ae9a6176d2e76bcd8a7843c6cfe3ac2c5f29a40e794da01f915eca3f23f286f394d1471d93c14237c2b1ef2d594cfc6eb9f5cc3cd58a8f79db1b4041aa03d2a58ff243f6f56c3675fd3a643c578816126a69008502a6b5de4c916b4d0e6556c86f5d1ecd87352689bda817ab0ae3e017f03a3d971343a236e0556643f0d8f032a2c0cf9bea4acf97020dfe0327cdd59e2cf7083e4b1a80e99973bf81f291ac6ad715ce478d990621404ea3ff6db4ea0151eecd011abd4d5e1c0c269c52a8905762d4c5d804c149994f78e1c6d30a5bd22ef4829271bc88d9e765b0a329bc8abf00267d0ab6abf89cf395daa69c20ed51540c9c90a32847eeeddd6bbf5d56d70c054fbcdf1c50373be3e7cca8d8bf2b93e5a3d9295e38fac3941d0eebfc4df3aa00c8895408d52793c8bd3c41ce695195daaeba75e333f0336a6f0938117fc282a47cee24a59fd5365196fb9b8586a098baf2145cabc219828b6229876c66277b31b42380d3e2e8b15c00e5e88e3193db020a97f56952476e9c4ea1a3fcb85f9a5bbffd51943673f822d0fb1a574b3d48098724dda5e71522076c412504294390af6dd5ed3c13f307f9a6f3de527aa4cca0ab894239087fadcd60371f7359d73b85ef871591796e2e4038da1b237617a8e1b241c058ce184dbf29877c3c10fd9d9f799fa41e25d465a304b3150703aaa1cdfc4817c8e738256c803d8584773004306b4250421e4c29f3b4282f529949cc5cf89702b191f437bc2feb789cd2c14a210fd841e7f3906a9dfbb2bd3e57cf01a4e6d1ed65b3248534a3e512c8ac2fe9170be707b2fac9e25007a2c0328224b343e1bbd99ff3ecd40809f09572e83b4e321c69e744168fa3fbce28f96b189287a4d6c39dce7401790f263f09db152527ac49272bb7ac8a09208c7cfaeff827198f28fbd3db24af4e146211a61d2af1cd3a4d7e1a49db5c135c6ba898ad1a3caefab0f3d894f2f2409964f30243a942142abe79117860913c56e40c41035470c775c3869b5833b04f83a77ccbf414a9ba69b14d2c0b27661b5abe2caf4911af2995a8b7ebbe9e0e6dd86385a5a6b36d81b79b44d6b0cf0878731080aa3a6f7982f3fd6d5c0e907d683519517ad7e3f1aba121d09bc3fa2b44af9ef6be83f7a4ef3fa4a24afd6fcd78cf4d9edc79c917cf2722f087995e4f171b0e498233b6fe83f6b49b8b30fae9b6bfbbc700170a8f2a02ffc1d729d62fcfbcd4b1c9559e7b20f20c46c71f3ed923c00aba24475ec392502e2bcb72f507ca374b670e722cabffd667bf0b5ea8dff47929c48d7ab17acb957d4da072b05a01e510fd972dbdc2abbf4fa929dc635ee87585f314fed5966e621d30c7ba7ca34e407f4c8234d684451ec2b4e264c0ce2e8bf78708fa62eecc8673141ad1cc2bd21f7fc1d416325cb3418e8ef21321496d879ce331d88da15f976b96f4feb2a60814cc41d81f4a800d2d40de7ede2f7dd6d9ab30f30411aafe717b13fed67cbebea1103575f1ef8cd25de2e2296adc48eb6d371a32cf80954468df48c06fd2d5707c8363a5df236ae4cc6f39b96ed183bc985894cdf964bb2eee3805dea97c24dc6be7eb1a9960d6eb229a0272691e0eebffa74d4e9b16e99c2fca4e2dbbafa8761f73c7f87c165f6879211b917e967b3b6d1c5e30bba115c30abd6f7205278a2ffc1beaf7109e64bead5157ec945f85630bd5a57080680cf5c82936ed3f6c0659b79d7f5e2c915c3a4425baff3bbbf6b3758088289859fe318f45ed6c8eeecaefba07f27701217c7ef48246f03f811a40343126dffe07ff9600bfa8d8ce7034a6d92f34914b153b9c0f8b432ae7f1f2406c08cf8581625eabcca65257de706cd3bae6ec334774d920c1f7166b3186cb41651edb2a899aa9f584ab0eed51d1f7a3aa9ae664437ea92bec20ca075f7e40aed3022809594da521801045ea88774af7cd1803cf3d72e6af2b5b95136e26e55af6bd62c3fd8b0c780df335c56d9562be8af565d14640052840d2154b9d882878c4bd4f41c294e5878a69a9b4efcead964ab69e92e7b9240c77a548a06defde4aebc31c0201a0c867be6e2981c3c32e4138bc9efa0efb88fe020ef0552b1890c76371c2c6bdf024ad696ff12df443862dffdc8ffb544358d4984f504c146ee343187f956c287ced12fc4122b9a19a83ff5031c9539cc1b3bfe6a9e8843b2c59a92bcd443366e1839eba4052fda78b3f33bfb98b045c05a77d6e8089b617ad9ef7cb42efe69636416093d612e7385d58ebc127f2f25ce54dea83129e220f9b3f7e3f8dcbbff1e5dd41968215c9b90686547b15da4754da5ad2625f8e241a064e24a2fd0b07e0e771572a3e5a6b902de4876a2c3253b38a5e695bef1ca0a1b681d0f5a4273551dc846e088993851d72f9a4fb27632f642d79b2f6c4231886738b45eedf8498f6a3e813447d84f11c91cb4a31d7ddb563d88beb01c0e1939fd2ae2de8860b3a10f898b8c9503cac05d48eaf3b2a6a3fdc1c589ece850170c3707ff34a5e0d4a9c6906639108c156749f9ddf5f0376a60a8d3a9a63542eb61826fd8ed5f5a149bba8b67be81c9727f042851047ab2b71c5c21cc7c4753f8eb99d3eb5b348e1235d5a3637c25cec18a5e29c58ffbdb9f00812b436e2d9c75268529e8d1ce706f0f95b7c4daa2beb6c92434118ae741e17d42d82edccd9acfdbaac46f35c4a9a5baab2862779b4b66d9486da080b8f31537cba07334f40aa8cf15b6e4aa54656bbee5c7fe2156add6d7198592b6bdb096bb3fb07708fd290f2035d20cda62431bd7c0a4ff9c23cafac90d16a585ef2aec10add52136fd990f21802ebc208949bdb416f5099de37864e28029039234e57517a1620d98bde9cd9342d4d536c8b6c2dd4c2a3e208783af03f7006caaae9f0f504c1757e09daa82e4552e989a37b057846d3f4f9088dd5f27a4667354b74efb04444a7b98ad972c240800ae9820a71e861ea708637b6a234d23fcb3e9143433567b62ecf8613a801868825b5d79529e26cf525b077059368eceb52eebee63aa2b2ad1a62f792b02799ebed6de5f2a884f957cb3c2e1fd75388fadf05ade74ff760512ff4a7026bce1a337ea54bfa76c889be1a9b096228e2e9494730719838b2a13c4703f5b38ced08b11799b8369afa51913c9df2a59b4af88ab29be2806b8597d7ddb1595161c9b2def60d5669fa8fa97c357c52c944201ffd8956ee3ae84e659fd8ac89fbd72704a9d286dd4b83a82dff8428621e63b94b2dd2497bd0bad05a4d749aa72b90c163cab6f5aa2e81e798ecd4bafb8dccc5c0119d1b6181316850d2bef5b9e92075c4297450bb56ae00a8dcfd700ac6857897cf2f4614ec4a4e05b9883e0b382665a45133159c9f8ee09f6d1ac0d748691ca0246884b84e3b346fa68f8804a6bcab8ee97928e3602ff64b6828027e8ebaa16a1ffc341811646d47151f90b16dad91f1c7af934d8e0bad519789f250941b10b0b78b7d6205ea7edb3ef4fd75d0b5903588d764177789320e1e8af12fe0201f3049c9c50dd74e6f27d37f09779fa256f63f7d0ee67ddb16371efe56660fbef54f8ce7019c88bd7749b1af85bdfd55367c8e472f9c45f6d6abe481ed16676949c05ed53d62e7b636a4346f14fbf31167176cfb786dac8d37dba94637d756d72092ce2214e759f08cc4ea0043948c7fe4c7abd3a5affc5c72d7a16b9d2c3f3849785562979e12a72916c9b5884fa69fb9a6e4229cd180191e10a99c90b6452966d6ab1cddfe8c9492a115ec239a8077af6f89ae0c00bec6810764a09815da9936f2f61ec49cd311743af222b2dcf151fa2175087e3f89fac558b79b56", 0x1000, 0x4, &(0x7f0000000180)={0x2, 0x0, @remote, 0x2}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000140)=0x3) [ 276.371406][ T9996] 9pnet: Insufficient options for proto=fd [ 276.389648][T10001] Unknown ioctl -1073457856 [ 276.449550][T10002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10002 comm=syz-executor.2 [ 276.484165][ T8964] Bluetooth: hci3: command 0x041b tx timeout [ 276.497357][T10006] NFS: mount program didn't pass remote address 07:00:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r4}, 0x14}}, 0x0) [ 276.539332][T10007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10007 comm=syz-executor.2 07:00:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x4, 0x28c, 0x0, 0xc8, 0xc8, 0x0, 0xc8, 0x1c4, 0x1a0, 0x1a0, 0x1c4, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@private1, @loopback, [], [], 'bond_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2e8) [ 276.628122][T10011] 9pnet: Insufficient options for proto=fd [ 276.648995][T10012] Unknown ioctl -1073457856 07:00:00 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:00 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)="ce4bd9c3422eec3af5dbd253bcd8b79f841da49fdc62efa91bd355ea2bb2b41260c6b3e2d677f2b2fcba3642140e70b85e8d17f7d47fd0e09d6a2c21da29196300675a702c311e780530b91d4ccfa0efeccb3f328c35337d300798413ee13814f203902cb868f05c26f2e68ef33987c4d2f30c35d2ef0b9e8ea8a9a1719308cf29ad0225ed9ea1f337ee0f7d28a547bc211bc520c44c35947c976f5f22"}, {&(0x7f0000000440)="f80ff97d183a0290d17ec4ad15ab68213f4913fb18bb314e82b1d0e6fcbf1293059d997fe640865f81390656a50dd1ae8a62dc914ee4d5c5353ae98ceea91176376f823bde5d7d1f94115d56597a752ffca99c2f4e47a766fb84b11ae16cb86b9b326542bd8f7d1dfdd7349fba06fa5ab6d1ce48e58357ac6b10649fb5179c4d871054be19a053e2588c0beeb4c9d4f93d0916a5a0ae0e6efa1182844882bc37ea18a436519973ea55e4153c0262a74f3979"}, {&(0x7f0000000340)="35bad69fedafe15ab6779f56638fb5ff2fd69daff54fe8b084e458b6122b7cfcf6f59a8f77d48b13670f349a06728141b332bcf6c1e447c226affd0eb31b035d634ffc31e16164f1f08e50ff2093d8d5aafe87d9708d93c07f3d3e2d8fa6d4cabfe6788ebae7ee55e45a4b3589ff19045d73cecd1725069a0cccb36f2a5447cd816e34fe69be7c018f7c9a11000e31d49a981a3eb6ea867193b1084ab2ef8c1e0f0116052010239c3b26e43be8a62452"}], 0x0, 0x0, 0x29}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000009c0)=[@iv={0x40, 0x117, 0x2, 0x30, "761d002f4a371f17a3ba9e6262f0ed18f3d9d7169fc098d0bf0d296fbb7576b49fc92fdb851c1d34cd4e979a4aedfb7f"}, @op={0x10}], 0x50}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80800, 0x10000000) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={r6, 0x1, 0x30, 0xffff, 0x2}, &(0x7f0000000080)=0x18) 07:00:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r4}, 0x14}}, 0x0) [ 276.998558][T10023] NFS: mount program didn't pass remote address 07:00:01 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r4}, 0x14}}, 0x0) [ 277.529255][T10036] NFS: mount program didn't pass remote address 07:00:01 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r3}, 0x14}}, 0x0) [ 278.036914][T10045] NFS: mount program didn't pass remote address 07:00:02 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0x40, 0x400000000}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x20}, 0x8) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x10, 0x4, 0x7}, 0x3}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r4, 0x7, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x20000811) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) 07:00:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 278.490200][T10053] NFS: mount program didn't pass remote address [ 278.564147][ T2310] Bluetooth: hci3: command 0x040f tx timeout 07:00:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r3 = dup(r2) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x1c) ioctl$KDDELIO(r3, 0x4b35, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x2000010e, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 07:00:02 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0x40, 0x400000000}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x20}, 0x8) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x10, 0x4, 0x7}, 0x3}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x3a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r4, 0x7, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x20000811) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) 07:00:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setflags(r2, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 278.879842][T10065] NFS: mount program didn't pass remote address 07:00:02 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x1000}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::]:00:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 07:00:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r3 = dup(r2) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r3, 0x0, 0x0}, 0x20) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)=0x4) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x2) dup2(r0, r1) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x200400d0) ftruncate(r4, 0x80000001) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c0000001000a94f38262dd85e29000000000000", @ANYRES32=0x0, @ANYBLOB="0000140012800b000100e6e76e6576650000040002800800280000800000"], 0x3c}}, 0x0) 07:00:03 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 279.660034][T10086] not chained 30000 origins [ 279.664593][T10086] CPU: 1 PID: 10086 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 279.673263][T10086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.683324][T10086] Call Trace: [ 279.686611][T10086] dump_stack+0x1df/0x240 [ 279.690934][T10086] kmsan_internal_chain_origin+0x6f/0x130 [ 279.696730][T10086] ? kmsan_get_metadata+0x11d/0x180 [ 279.701912][T10086] ? kmsan_set_origin_checked+0x95/0xf0 [ 279.707462][T10086] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 279.713538][T10086] ? kmsan_get_metadata+0x11d/0x180 [ 279.718723][T10086] ? kmsan_set_origin_checked+0x95/0xf0 [ 279.724253][T10086] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 279.730304][T10086] ? kmsan_get_metadata+0x4f/0x180 [ 279.735399][T10086] ? kmsan_set_origin_checked+0x95/0xf0 [ 279.740930][T10086] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 279.746987][T10086] ? _copy_from_user+0x15b/0x260 [ 279.751909][T10086] ? kmsan_get_metadata+0x4f/0x180 [ 279.757004][T10086] __msan_chain_origin+0x50/0x90 [ 279.761946][T10086] __get_compat_msghdr+0x5be/0x890 [ 279.767059][T10086] get_compat_msghdr+0x108/0x270 [ 279.772000][T10086] __sys_sendmmsg+0x7d5/0xd80 [ 279.776686][T10086] ? kmsan_get_metadata+0x4f/0x180 [ 279.781784][T10086] ? kmsan_get_metadata+0x4f/0x180 [ 279.786881][T10086] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 279.792770][T10086] ? kmsan_get_metadata+0x11d/0x180 [ 279.797955][T10086] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 279.803836][T10086] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 279.809974][T10086] ? kmsan_get_metadata+0x4f/0x180 [ 279.815074][T10086] ? kmsan_get_metadata+0x4f/0x180 [ 279.820173][T10086] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 279.825819][T10086] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 279.831356][T10086] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 279.836890][T10086] __do_fast_syscall_32+0x2aa/0x400 [ 279.842778][T10086] do_fast_syscall_32+0x6b/0xd0 [ 279.847631][T10086] do_SYSENTER_32+0x73/0x90 [ 279.852131][T10086] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 279.859308][T10086] RIP: 0023:0xf7ff5549 [ 279.863352][T10086] Code: Bad RIP value. [ 279.867483][T10086] RSP: 002b:00000000f55ef0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 279.875875][T10086] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 279.883837][T10086] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 279.891798][T10086] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 279.899752][T10086] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 279.907706][T10086] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 279.915670][T10086] Uninit was stored to memory at: [ 279.920690][T10086] kmsan_internal_chain_origin+0xad/0x130 [ 279.926392][T10086] __msan_chain_origin+0x50/0x90 [ 279.931314][T10086] __get_compat_msghdr+0x5be/0x890 [ 279.936405][T10086] get_compat_msghdr+0x108/0x270 [ 279.941331][T10086] __sys_sendmmsg+0x7d5/0xd80 [ 279.945991][T10086] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 279.951347][T10086] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 279.956873][T10086] __do_fast_syscall_32+0x2aa/0x400 [ 279.962057][T10086] do_fast_syscall_32+0x6b/0xd0 [ 279.966887][T10086] do_SYSENTER_32+0x73/0x90 [ 279.971373][T10086] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 279.977672][T10086] [ 279.979980][T10086] Uninit was stored to memory at: [ 279.984985][T10086] kmsan_internal_chain_origin+0xad/0x130 [ 279.990685][T10086] __msan_chain_origin+0x50/0x90 [ 279.995618][T10086] __get_compat_msghdr+0x5be/0x890 [ 280.000727][T10086] get_compat_msghdr+0x108/0x270 [ 280.005661][T10086] __sys_sendmmsg+0x7d5/0xd80 [ 280.010325][T10086] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 280.015684][T10086] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 280.021216][T10086] __do_fast_syscall_32+0x2aa/0x400 [ 280.026399][T10086] do_fast_syscall_32+0x6b/0xd0 [ 280.031232][T10086] do_SYSENTER_32+0x73/0x90 [ 280.035722][T10086] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 280.042109][T10086] [ 280.044423][T10086] Uninit was stored to memory at: [ 280.049433][T10086] kmsan_internal_chain_origin+0xad/0x130 [ 280.055135][T10086] __msan_chain_origin+0x50/0x90 [ 280.060059][T10086] __get_compat_msghdr+0x5be/0x890 [ 280.065152][T10086] get_compat_msghdr+0x108/0x270 [ 280.070074][T10086] __sys_sendmmsg+0x7d5/0xd80 [ 280.074737][T10086] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 280.080114][T10086] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 280.085652][T10086] __do_fast_syscall_32+0x2aa/0x400 [ 280.090833][T10086] do_fast_syscall_32+0x6b/0xd0 [ 280.095680][T10086] do_SYSENTER_32+0x73/0x90 [ 280.100184][T10086] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 280.106491][T10086] [ 280.108805][T10086] Uninit was stored to memory at: [ 280.113821][T10086] kmsan_internal_chain_origin+0xad/0x130 [ 280.119538][T10086] __msan_chain_origin+0x50/0x90 [ 280.124460][T10086] __get_compat_msghdr+0x5be/0x890 [ 280.129554][T10086] get_compat_msghdr+0x108/0x270 [ 280.134475][T10086] __sys_sendmmsg+0x7d5/0xd80 [ 280.139159][T10086] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 280.144516][T10086] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 280.150055][T10086] __do_fast_syscall_32+0x2aa/0x400 [ 280.155237][T10086] do_fast_syscall_32+0x6b/0xd0 [ 280.160069][T10086] do_SYSENTER_32+0x73/0x90 [ 280.164568][T10086] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 280.170868][T10086] [ 280.173183][T10086] Uninit was stored to memory at: [ 280.178317][T10086] kmsan_internal_chain_origin+0xad/0x130 [ 280.184027][T10086] __msan_chain_origin+0x50/0x90 [ 280.188952][T10086] __get_compat_msghdr+0x5be/0x890 [ 280.194055][T10086] get_compat_msghdr+0x108/0x270 [ 280.198980][T10086] __sys_sendmmsg+0x7d5/0xd80 [ 280.203640][T10086] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 280.208997][T10086] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 280.214525][T10086] __do_fast_syscall_32+0x2aa/0x400 [ 280.219706][T10086] do_fast_syscall_32+0x6b/0xd0 [ 280.224535][T10086] do_SYSENTER_32+0x73/0x90 [ 280.229032][T10086] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 280.235332][T10086] [ 280.237638][T10086] Uninit was stored to memory at: [ 280.242664][T10086] kmsan_internal_chain_origin+0xad/0x130 [ 280.248376][T10086] __msan_chain_origin+0x50/0x90 [ 280.253302][T10086] __get_compat_msghdr+0x5be/0x890 [ 280.258399][T10086] get_compat_msghdr+0x108/0x270 [ 280.263321][T10086] __sys_sendmmsg+0x7d5/0xd80 [ 280.267983][T10086] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 280.273337][T10086] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 280.278871][T10086] __do_fast_syscall_32+0x2aa/0x400 [ 280.284053][T10086] do_fast_syscall_32+0x6b/0xd0 [ 280.288890][T10086] do_SYSENTER_32+0x73/0x90 [ 280.293378][T10086] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 280.299688][T10086] [ 280.301996][T10086] Uninit was stored to memory at: [ 280.307177][T10086] kmsan_internal_chain_origin+0xad/0x130 [ 280.312875][T10086] __msan_chain_origin+0x50/0x90 [ 280.317795][T10086] __get_compat_msghdr+0x5be/0x890 [ 280.322890][T10086] get_compat_msghdr+0x108/0x270 [ 280.327809][T10086] __sys_sendmmsg+0x7d5/0xd80 [ 280.332469][T10086] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 280.337823][T10086] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 280.343356][T10086] __do_fast_syscall_32+0x2aa/0x400 [ 280.348622][T10086] do_fast_syscall_32+0x6b/0xd0 [ 280.353455][T10086] do_SYSENTER_32+0x73/0x90 [ 280.357943][T10086] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 280.364241][T10086] [ 280.366550][T10086] Local variable ----msg_sys@__sys_sendmmsg created at: [ 280.373481][T10086] __sys_sendmmsg+0xb7/0xd80 [ 280.378052][T10086] __sys_sendmmsg+0xb7/0xd80 [ 280.449545][ T9499] libceph: connect (1)[d::]:6789 error -101 [ 280.456082][ T9499] libceph: mon0 (1)[d::]:6789 connect error [ 280.469721][T10088] ceph: No mds server is up or the cluster is laggy [ 280.519623][ T2310] libceph: connect (1)[d::]:6789 error -101 [ 280.525990][ T2310] libceph: mon0 (1)[d::]:6789 connect error [ 280.646165][ T2310] Bluetooth: hci3: command 0x0419 tx timeout 07:00:04 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 280.976981][ T2310] libceph: connect (1)[d::]:6789 error -101 [ 280.983116][ T2310] libceph: mon0 (1)[d::]:6789 connect error 07:00:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:00:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x280, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x1, 0x2}, 0x6) r1 = geteuid() syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x81, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="5b5c86b2bdbe24d3427214a939c14ecf457ad03f1fbdd9ae804fbb8ecc9ecb0aad74cfe944d5110eee5fabc958863871337d", 0x32, 0x7fffffff}], 0x2000001, &(0x7f00000001c0)={[{@barrier='barrier'}, {@decompose='decompose'}, {@force='force'}, {@decompose='decompose'}, {@uid={'uid', 0x3d, r1}}, {@umask={'umask', 0x3d, 0x2}}], [{@fsname={'fsname'}}]}) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x2000, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f00000002c0)) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile64(r3, r0, &(0x7f0000000300)=0x6, 0x5) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x10001, 0x3, &(0x7f00000005c0)=[{&(0x7f00000003c0)="459b8eb5893c48e91ca1f89f1995348b2771eaad60db7af0d933dc22811be8be277739d9274032ccaa62a2947ca2fdfe1e7fbf77d486826f2cc15f5955d48f2705f84df20162481cbc7ed3443326753f389e50a24300a0748eb0f6a99ea837745749f848780a7c9004e1d443329cd88f188bbab2df6feec8b12ed0a086989c5de5fc417b4e0208f71c2360a7eef7bad1c86c5d6a15db6e9f630226a585293b24205866e06f06860004ec82493523e1fa7ebc34340443fb9760cac25cf76f3abdad62e066b051206ace20b4b7a63022fc1d601a25ab8fed6cb2ba5db0eb717479c77c2d58336b1c084b74670b71db1a821a", 0xf1, 0xcffc}, {&(0x7f00000004c0)="38e21a50ffc3cb9a6ae114a9c3dd2db81d26d7984c3d4ced87", 0x19, 0x3}, {&(0x7f0000000500)="9fa321129f43dc8ea83a3deb397cbe3014da8fadb8e79b6cacdbfbeb5af50e7d73ab9769af514f548406be33c7a45b78db0e47ab887a747c7290a3fb443faff41aecc40c9f006294d198638892e4e032b81a3a7d9b85780fafd80ba0e7373d30c9e55997b3eccd2dc688a8b01781734a71c5b75a36937d9036dccfa7c327d0d476d83b8fe2d65bbd", 0x88, 0x1}], 0x1024408, &(0x7f0000000600)={[{@spectator='spectator'}, {@quota_quantum={'quota_quantum', 0x3d, 0x7}}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@hash='hash'}, {@obj_role={'obj_role', 0x3d, '/proc/self/net/pfkey\x00'}}]}) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000680)=""/7) preadv(r3, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/7, 0x7}, {&(0x7f0000000700)=""/93, 0x5d}, {&(0x7f0000000780)=""/251, 0xfb}, {&(0x7f0000000880)=""/116, 0x74}], 0x4, 0x200000, 0x8) r4 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='net/route\x00') setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f0000000a00)=0x18, 0x4) r6 = openat$bsg(0xffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r6, 0x21, 0x2, &(0x7f0000000a80)="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", 0x1000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000001a80)={0xe1c, 0x80000000, 0x0, 'queue0\x00', 0x5}) r7 = openat$zero(0xffffff9c, &(0x7f0000001b40)='/dev/zero\x00', 0x400c0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000001b80)=""/18) [ 281.568989][T10117] nfs: Bad value for 'source' 07:00:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:00:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x1000}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::]:00:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 07:00:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 282.005480][ T2310] libceph: connect (1)[d::]:6789 error -101 [ 282.011641][ T2310] libceph: mon0 (1)[d::]:6789 connect error [ 282.098024][T10125] nfs: Bad value for 'source' [ 282.814269][T10138] IPVS: ftp: loaded support on port[0] = 21 [ 283.143706][T10138] chnl_net:caif_netlink_parms(): no params data found [ 283.468243][T10138] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.476425][T10138] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.486019][T10138] device bridge_slave_0 entered promiscuous mode [ 283.508009][T10138] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.515652][T10138] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.525292][T10138] device bridge_slave_1 entered promiscuous mode 07:00:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="73686f72863510729548c6d9e46e616d653d6c696c2c00000000"]) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x6}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 07:00:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 283.590357][T10138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.617560][T10138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.721095][T10138] team0: Port device team_slave_0 added [ 283.761785][T10138] team0: Port device team_slave_1 added [ 283.771195][T10281] nfs: Bad value for 'source' [ 283.868374][T10138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.876483][T10138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.902689][T10138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:00:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 283.933551][T10293] FAT-fs (loop2): Unrecognized mount option "shor†5r•HÆÙäname=lil" or missing value [ 283.952255][T10138] batman_adv: batadv0: Adding interface: batadv_slave_1 07:00:07 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 283.959419][T10138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.985606][T10138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.006036][ T2310] libceph: connect (1)[d::]:6789 error -101 [ 284.012158][ T2310] libceph: mon0 (1)[d::]:6789 connect error [ 284.093490][ T2310] libceph: connect (1)[d::]:6789 error -101 [ 284.100187][ T2310] libceph: mon0 (1)[d::]:6789 connect error [ 284.106053][T10138] device hsr_slave_0 entered promiscuous mode [ 284.155265][T10138] device hsr_slave_1 entered promiscuous mode [ 284.168347][T10293] FAT-fs (loop2): Unrecognized mount option "shor†5r•HÆÙäname=lil" or missing value [ 284.179296][T10138] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.187096][T10138] Cannot create hsr debugfs directory 07:00:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r2 = dup(r1) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @local, 0x2}, {0xa, 0x4e23, 0x80000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x377}, 0xffffffffffffffff, 0xfff}}, 0x48) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000400)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 284.329121][T10310] nfs: Bad value for 'source' 07:00:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 285.006694][T10138] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.045027][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 285.051247][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 285.078281][T10138] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 285.132434][T10138] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 285.162192][T10138] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 285.405451][T10138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.432063][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.441167][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.458437][T10138] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.482937][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.492914][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.502185][ T9499] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.509485][ T9499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.566478][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.577116][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.586820][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.596156][ T9499] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.603337][ T9499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.612365][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.623326][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.634235][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.644626][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.654928][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.665463][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.675690][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.686498][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.708620][T10138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.721364][T10138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.731218][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.740729][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.750274][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.812185][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.820313][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.843421][T10138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.005533][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 286.011660][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 286.019471][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.029716][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.110108][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.119689][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.135924][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.145911][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.159050][T10138] device veth0_vlan entered promiscuous mode [ 286.197978][T10138] device veth1_vlan entered promiscuous mode [ 286.249376][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.258755][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.297796][T10138] device veth0_macvtap entered promiscuous mode [ 286.307657][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.317512][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.335788][T10138] device veth1_macvtap entered promiscuous mode [ 286.350928][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.360263][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.400967][T10138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.412821][T10138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.424715][T10138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.435300][T10138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.445411][T10138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.456080][T10138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.466087][T10138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.476651][T10138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.490687][T10138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.499433][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.509570][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.562775][T10138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.575703][T10138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.585773][T10138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.596354][T10138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.606367][T10138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.616942][T10138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.627181][T10138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.637858][T10138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.651426][T10138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.661743][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.671371][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.045570][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 287.051705][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 288.008404][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 288.014580][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 288.342510][T10403] hfsplus: unable to parse mount options [ 288.498725][T10403] hfsplus: unable to parse mount options 07:00:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f00000000c0)=0x2000000000000074, 0x27f) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50f5f38706578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed821fc508c36f8419d029c078411a42338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb", 0xc9}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="0bc02dbd7000fbdbdf250700000006001c006900000006001c000900000014001f00fc000000000000000000000000000000080019000a0101010600020001000000"], 0x48}, 0x1, 0x0, 0x0, 0x40c1}, 0x4008000) sendmmsg(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217", 0x42}], 0x1}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d463", 0x49}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d", 0x39}], 0x1}}], 0x3, 0x0) sendfile(r1, r0, 0x0, 0x4000000000010043) 07:00:12 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:00:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000100)={0x2, 'ipvlan1\x00', {0x6}, 0x400}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x1, &(0x7f00000000c0)={@broadcast, @dev={0xac, 0x14, 0x14, 0x15}, @private=0xa010101}, 0xc) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0xe5e0, 0x7, &(0x7f0000001740)=[{&(0x7f0000000340)="69768176ee", 0x5, 0x5}, {&(0x7f00000003c0)="f6c87dc5e58ad87a5624790580e6e1f0df71627e99c935159e572b33967f220d860e56e9bcf66bb833b0f54c3ab0e0d87d", 0x31}, {&(0x7f0000000400)="3cb5eb6deccd0c24c8c601b620205a7ff654b42c5e0900006c01ecbb339ffbedb5d76e2d593abff26f258d363e876c05c3c7bc1ad04597844ccdbf377ad1e8a395e1805081ac053d95a8a289458ae0ad2d718d37865feea1080ef73f095fe831acf4b621d66cf16d0cfebba9ae9709616acea617b34a7b4c549bc1f9f4642d51c3a7d67359a52782242ddf1df96e26349de4effb5c00b51cbc4b5f949323adbacccd602d089c", 0xa6, 0x7}, {&(0x7f0000000500)="023f50eec18beede3e46d1eb0cfd641afa95eda13ebf60021c2d8f064dc15b84c9ec3703da1ae8958e17cb2454c0bdf2fa3ac592965643e710b8590b0c1e90b2a4f97eabc537d4e2fd2deb9f7b96a479da5030f0b9d11ce54c4eeb547f7aadba258db4ddd0055371ee40a5c26c4cf1c0a7c95f7a9226024b2aaf67407564b03bc6effd109db05fa7030e540116f6620ceb6f0fe8c9f76f549d1105f9a33b740053fc52cf1965a733f86cdcaff79cd7b8ee05ad44ab", 0xb5, 0x1}, {&(0x7f0000000600)="b3e6a5f4b930f0258f53d6ed14a5ea518f5fe88cc1848b1744d59fa634423af3979cc94c105e9fdee862c8ef2a320d5fa6d2ab6934c44ebf914503020d2405a6d73aadbcad17157f78c1e5390947271fea684ff1ba5147f8d0e55ab7ba222b95da7f0eb088e03667214d49196f36ca880844cb588be062858ebf063afc655ee4120d1dd2075af15d977d15659c92f7a98f393df4", 0x94, 0x6}, {&(0x7f00000006c0)="00c463031018f128f645469b0a9c32e6fd994071a73385e3243c9b7c721327a9f1b61f376e4031327b98222084f498a6e82c1b8ed8a3f3fd7a70dc8d543bd146dfca11946358", 0x46, 0x71}, {&(0x7f0000000740)="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", 0x1000, 0x8df}], 0x80400, &(0x7f00000017c0)={[{@dots='dots'}, {@dots='dots'}, {@fat=@discard='discard'}, {@fat=@codepage={'codepage', 0x3d, '852'}}, {@dots='dots'}, {@nodots='nodots'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@audit='audit'}]}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 288.707512][T10420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.717963][T10419] nfs: Bad value for 'source' [ 288.833258][T10427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.047482][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 289.053604][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 290.015986][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 290.022034][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 290.244189][ T8964] Bluetooth: hci4: command 0x0409 tx timeout [ 291.044948][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 291.051019][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 292.004895][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 292.010937][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 292.324254][ T8964] Bluetooth: hci4: command 0x041b tx timeout [ 293.045054][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 293.051109][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 294.005043][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 294.011092][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 294.404140][ T8964] Bluetooth: hci4: command 0x040f tx timeout [ 295.045004][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 295.051068][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 296.005235][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 296.011287][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 296.484213][ T8964] Bluetooth: hci4: command 0x0419 tx timeout [ 296.726449][ T0] NOHZ: local_softirq_pending 08 [ 297.044967][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 297.051031][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 298.006552][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 298.012617][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 299.045461][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 299.051480][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 300.004973][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 300.011020][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 301.044613][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 301.050636][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 302.004666][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 302.010715][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 303.044943][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 303.050998][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 304.004926][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 304.011044][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 305.045642][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 305.052617][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 306.005023][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 306.011301][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 307.044760][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 307.051076][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 308.004784][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 308.010818][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 309.045805][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 309.051965][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 310.004997][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 310.011141][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 311.045163][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 311.051222][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 311.445668][ T0] NOHZ: local_softirq_pending 08 [ 312.004987][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 312.011041][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 313.045034][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 313.051112][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 314.006132][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 314.012207][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 315.045228][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 315.051271][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 316.005045][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 316.011086][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 317.045050][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 317.051181][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 318.004941][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 318.010996][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 319.044933][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 319.050987][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 320.005068][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 320.011145][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 321.045009][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 321.051161][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 322.005003][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 322.011044][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 323.045217][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 323.051278][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 324.006429][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 324.012470][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 325.044953][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 325.051016][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 326.005105][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 326.011152][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 327.044959][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 327.051027][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 328.006899][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 328.012999][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 329.045035][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 329.051080][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 330.005814][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 330.011859][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 331.044936][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 331.050986][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 332.005082][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 332.011204][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 333.044597][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 333.050616][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 334.005740][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 334.011783][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 335.045048][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 335.051102][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 336.004964][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 336.011014][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 337.046017][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 337.052128][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 338.005054][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 338.011101][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 339.044891][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 339.050950][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 340.005720][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 340.011769][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 340.884146][T10089] ceph: No mds server is up or the cluster is laggy [ 340.892380][T10132] ceph: No mds server is up or the cluster is laggy [ 340.900031][ T4876] libceph: connect (1)[d::]:6789 error -101 [ 340.906381][ T4876] libceph: mon0 (1)[d::]:6789 connect error 07:01:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) 07:01:04 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$bt_sco(r1, &(0x7f0000000440)={0x1f, @none}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='FREEZING\x00', 0xfffffdef) r3 = socket(0x10, 0x80002, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0xd0, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0x1000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xee}, {0x6, 0x11, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x8000}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8014}, 0x1) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000200)="64eba6e88178809c58d093ddd976ebbeb1721a7b5be9671820087948574877660fb44514f6a7957e892b35f8c6d20fb6cea0a80f2ae9c5ed624addd9def0f588ab16cff2290b29a50e47437af6104356a4e06b5e4fb0c6fa304a2430fdd5f566500569e9e1fd10ba3cd9981cf3870a5aaa9faf86d809a00b6ba8743f631ad3fef49ca57f47e5921961a3edd5527726b122a706ae9c710c1aa1bafb00d1ff4d04ab3bc1d9e19ed6f005a20e661f3b2504abd6511ee31ce82331f0a99426c4814e15a05753707b815291891a5a39ca", 0xce}], 0x1) 07:01:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:04 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x8, 0x6c, [0x79d, 0x3, 0x1, 0x8, 0x2], 0x78a}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x18a00, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0x7f, 0x20, 0xfffffffe, 0x62, @remote, @local, 0x10, 0x0, 0x6, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6tnl0\x00', r2, 0x2f, 0x3f, 0x9, 0x7, 0x11, @empty, @loopback, 0x0, 0x7800, 0x100, 0x97}}) sync() prctl$PR_SET_TSC(0x1a, 0x1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x10000) r3 = request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='(.$}%\x00', 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r3, 0x8) r4 = openat$zero(0xffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x101200, 0x0) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000380)={0x3, r5}) semget(0x2, 0x1, 0x79e) r6 = accept4$llc(0xffffffffffffffff, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000400)=0x10, 0x180800) read(r6, &(0x7f0000000440)=""/249, 0xf9) r7 = openat$dlm_control(0xffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x14000, 0x0) ioctl$PIO_FONT(r7, 0x4b61, &(0x7f0000000580)="0d52c5a7d5b6ea578d0d46b757b01c6dad0d957c5f18f1852b67ca24aa45fa855bdbcfee579d638843dc70f3370df15979a9d706da6f894b6886b9914266abaf84ef45d589e1f250ce2b83f9bea08328ccca53c08c20e28deedef33cbdf0d540cfd55602a02b2acdfd2dfac95753a6a4e9eb276919e6c963b7f09aedfdaee8a3da2584e011e05257c68a059fb8d1b95ef8733e8229d8880770d910de1be9dae96c7a933a934ba7927813f94548c36409fcf743302995df7358f2419bcdf30c94616aeccc21c8248fad02511b9fee713915") r8 = openat$nvram(0xffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x40, 0x0) write$FUSE_LK(r8, &(0x7f0000000700)={0x28, 0x0, 0x4, {{0x100, 0x5bd}}}, 0x28) 07:01:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x80000001, 0x9a4b, 0x1, 0xffffffbb, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc04c5611, &(0x7f0000000340)={0x8, 0x2, 0x4, 0x20, 0x8, {r3, r4/1000+60000}, {0x3, 0x0, 0x6, 0x3f, 0x80, 0x4, "e2e373b5"}, 0xffff, 0x4, @offset=0x2, 0x8, 0x0, r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r2}) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000002c0)={0x3, 'veth0_macvtap\x00', {0x2}, 0x9}) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r8 = dup(r7) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r8, 0x0, 0x0}, 0x20) ioctl$BLKPG(r8, 0x1269, &(0x7f00000001c0)={0x1000000, 0xc00000, 0xe7, &(0x7f00000000c0)="9c044d8d3b858d313afe762f9eb30cec3096d9dd8ec7df79f37f7e20b2c6a76d51587c03285e654e4d444e25aaccfdb9a3a249d0c5718c373db5141b526c1bedfa86ee25560737baac932f5bacf5bb5d1c9e9b508011cce10c8916f41b5cb7421da517e12f560241720fbb368f30cdf81558ffd0f02e01dc5815100a4b3b0eb9b94572af8401c4c3917bc4111534079e150290d003462abc29443ecd7045aa7f7549d3a4e678174d45dad12335532cb952b86209cb4e29fe07ac4a73a658de15454d33f1b84fff752ce668f87e19f2ce6d44419fd5b37671d4c74061539d776ddc28c56a873b01"}) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020032000535d25a80648c63940d0424fc6010000000023d0100feff000037153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 341.179523][T10460] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 341.187991][T10460] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.4'. [ 341.219369][T10459] nfs: Bad value for 'source' 07:01:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 341.360914][T10466] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 341.369240][T10466] netlink: 115986 bytes leftover after parsing attributes in process `syz-executor.4'. 07:01:05 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x290, 0x168, 0x0, 0xb8, 0x0, 0xb8, 0x1fc, 0x1fc, 0x1fc, 0x1fc, 0x1fc, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1_to_hsr\x00', {}, {}, 0x1, 0x0, 0x8}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, '\nD'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8f05f692d61f07bf80208a9409b510504e7fabbe755e338f48c7cb4cadb9"}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'bond_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto(r1, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$nbd(r1, &(0x7f0000000040)=ANY=[], 0x1a) 07:01:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x3e, 0x0, 0x0) 07:01:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 341.866970][T10474] nfs: Bad value for 'source' 07:01:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:01:06 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 07:01:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:06 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=@newlink={0x28, 0x6c, 0xe3b, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 342.382023][T10491] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.490627][T10491] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.576295][T10500] IPVS: ftp: loaded support on port[0] = 21 [ 342.645216][T10490] nfs: Bad value for 'source' [ 343.309795][T10500] chnl_net:caif_netlink_parms(): no params data found [ 343.657248][T10500] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.665156][T10500] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.674849][T10500] device bridge_slave_0 entered promiscuous mode [ 343.688510][T10500] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.696232][T10500] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.705874][T10500] device bridge_slave_1 entered promiscuous mode [ 343.753393][T10500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.768297][T10500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.803322][T10500] team0: Port device team_slave_0 added [ 343.812510][T10500] team0: Port device team_slave_1 added [ 343.843744][T10500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.851528][T10500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.878670][T10500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.891503][T10500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.899160][T10500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.925696][T10500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.999975][T10500] device hsr_slave_0 entered promiscuous mode [ 344.034963][T10500] device hsr_slave_1 entered promiscuous mode [ 344.074201][T10500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.081870][T10500] Cannot create hsr debugfs directory [ 344.277694][T10500] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 344.310598][T10500] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 344.370256][T10500] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 344.430224][T10500] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 344.584618][T10500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.604368][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.612666][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.629036][T10500] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.641709][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.651647][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.661338][ T4876] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.668714][ T4876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.681274][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.698263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.708141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.717424][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.724715][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.750410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.761275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.779150][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.789965][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.810788][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.821135][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.831634][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.853226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.862954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.885472][T10500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.898673][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.910562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.920242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.952194][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.960061][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.987585][T10500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.078653][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.125710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.136273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.148390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.157887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.169431][T10500] device veth0_vlan entered promiscuous mode [ 345.190359][T10500] device veth1_vlan entered promiscuous mode [ 345.228536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.238977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.248293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.257994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.274074][T10500] device veth0_macvtap entered promiscuous mode [ 345.287779][T10500] device veth1_macvtap entered promiscuous mode [ 345.323621][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.335715][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.345777][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.356397][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.367778][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.378884][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.388932][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.399735][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.409780][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.420433][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.433095][T10500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.441292][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.450567][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.459989][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.469383][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.492593][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.503168][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.513227][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.523775][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.533805][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.544322][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.554347][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.565215][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.575195][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.585701][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.599466][T10500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.613238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.623288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:01:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0x5, 0x0, 0x0) 07:01:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto(r1, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$nbd(r1, &(0x7f0000000040)=ANY=[], 0x1a) 07:01:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:11 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:11 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_sock_diag(0x10, 0x3, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x28a43, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4a000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 07:01:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2) [ 347.348431][T10763] x_tables: duplicate underflow at hook 2 07:01:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 347.430948][T10763] x_tables: duplicate underflow at hook 2 [ 347.452341][T10766] nfs: Bad value for 'source' 07:01:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x15, 0x4) 07:01:11 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$KDMKTONE(r0, 0x541b, 0x20000007) 07:01:11 executing program 5: 07:01:11 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 348.022335][T10786] nfs: Bad value for 'source' 07:01:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:12 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:12 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="73797374656d2e7379736673002a864f4bc00bce1b7213b1e894d12091a9deb67f32e6adf88e8ad0715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213e1dcd303000000dc8fbf24849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7680900a2ed031465aa19"]) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) 07:01:12 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x50}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:01:12 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 348.496984][T10801] nfs: Bad value for 'source' 07:01:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) [ 348.585370][T10807] ptrace attach of "/root/syz-executor.0"[10804] was attempted by "/root/syz-executor.0"[10807] 07:01:12 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:12 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 348.964926][ T4876] Bluetooth: hci5: command 0x0409 tx timeout 07:01:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 349.112209][T10828] nfs: Bad value for 'source' 07:01:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:13 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 349.512520][T10840] nfs: Bad value for 'source' 07:01:13 executing program 5: clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, 0x0, 0x0) 07:01:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:13 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) [ 350.162039][T10859] nfs: Bad value for 'source' 07:01:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:14 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:14 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 350.768155][T10877] nfs: Bad value for 'source' [ 351.044917][ T4876] Bluetooth: hci5: command 0x041b tx timeout 07:01:15 executing program 5: 07:01:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:15 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 351.493530][T10902] nfs: Bad value for 'source' 07:01:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:15 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:15 executing program 5: [ 351.955233][T10913] nfs: Bad value for 'source' 07:01:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:16 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:16 executing program 5: 07:01:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 352.458557][T10926] nfs: Bad value for 'source' 07:01:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:16 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e99271"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:16 executing program 5: 07:01:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 353.023786][T10940] nfs: Bad value for 'source' 07:01:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) [ 353.239449][ T4876] Bluetooth: hci5: command 0x040f tx timeout 07:01:17 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e99271"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:17 executing program 5: 07:01:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 353.590799][T10955] nfs: Bad value for 'source' 07:01:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:17 executing program 5: 07:01:17 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e99271"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:18 executing program 5: [ 354.113639][T10969] nfs: Bad value for 'source' 07:01:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:18 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:18 executing program 5: [ 354.671520][T10982] NFS: device name not in host:path format 07:01:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:18 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) [ 355.389773][T11006] NFS: device name not in host:path format 07:01:19 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:19 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 355.873428][T11018] NFS: device name not in host:path format [ 357.364374][ T1494] tipc: TX() has been purged, node left! [ 359.010280][ T1494] device hsr_slave_0 left promiscuous mode [ 359.054611][ T1494] device hsr_slave_1 left promiscuous mode [ 359.144249][ T1494] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.151754][ T1494] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.164464][ T1494] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.172888][ T1494] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.183188][ T1494] device bridge_slave_1 left promiscuous mode [ 359.190078][ T1494] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.235883][ T1494] device bridge_slave_0 left promiscuous mode [ 359.242414][ T1494] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.301462][ T1494] device veth1_macvtap left promiscuous mode [ 359.307854][ T1494] device veth0_macvtap left promiscuous mode [ 359.314190][ T1494] device veth1_vlan left promiscuous mode [ 359.320223][ T1494] device veth0_vlan left promiscuous mode [ 361.232379][ T1494] team0 (unregistering): Port device team_slave_1 removed [ 361.249210][ T1494] team0 (unregistering): Port device team_slave_0 removed [ 361.263760][ T1494] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 361.293306][ T1494] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 361.384379][ T1494] bond0 (unregistering): Released all slaves [ 361.519391][T11066] IPVS: ftp: loaded support on port[0] = 21 [ 361.805758][T11066] chnl_net:caif_netlink_parms(): no params data found [ 361.970919][T11066] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.978296][T11066] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.988476][T11066] device bridge_slave_0 entered promiscuous mode [ 362.002099][T11066] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.009605][T11066] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.020105][T11066] device bridge_slave_1 entered promiscuous mode [ 362.067620][T11066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.083105][T11066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.131868][T11066] team0: Port device team_slave_0 added [ 362.143901][T11066] team0: Port device team_slave_1 added [ 362.186092][T11066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.193139][T11066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.219610][T11066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.237750][T11066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.244875][T11066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.271424][T11066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.370130][T11066] device hsr_slave_0 entered promiscuous mode [ 362.405003][T11066] device hsr_slave_1 entered promiscuous mode [ 362.446457][T11066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.454254][T11066] Cannot create hsr debugfs directory [ 362.736782][T11066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.757629][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.767413][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.784555][T11066] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.804461][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.814685][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.824132][ T2310] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.831317][ T2310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.875836][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.884612][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.895383][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.904610][ T2310] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.911736][ T2310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.920853][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.931398][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.942093][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.952403][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.962025][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.972322][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.981954][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.991545][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.001202][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.010941][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.025649][T11066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.035060][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.072003][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.082298][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.102491][T11066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.188395][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.198194][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.236798][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.246165][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.261688][T11066] device veth0_vlan entered promiscuous mode [ 363.278032][T11066] device veth1_vlan entered promiscuous mode [ 363.288522][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.297483][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.306393][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.348541][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.357215][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.368023][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.385768][T11066] device veth0_macvtap entered promiscuous mode [ 363.399512][T11066] device veth1_macvtap entered promiscuous mode [ 363.424722][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.436110][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.446129][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.456766][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.458457][ T12] Bluetooth: hci0: command 0x0406 tx timeout [ 363.466788][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.466838][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.493210][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.503743][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.513777][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.524351][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.538232][T11066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.553227][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.562662][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.572313][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.583263][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.594448][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.604388][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.614890][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.624863][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.635456][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.645457][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.656042][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.666021][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.676767][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.689181][T11066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.699632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.709691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:01:29 executing program 5: 07:01:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:29 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:29 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 365.440287][T11303] NFS: device name not in host:path format 07:01:29 executing program 5: 07:01:29 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:29 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) [ 365.976420][T11316] NFS: device name not in host:path format 07:01:30 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:30 executing program 5: 07:01:30 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 366.418466][T11331] NFS: device name not in host:path format 07:01:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:30 executing program 5: 07:01:30 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:30 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:30 executing program 5: [ 367.042835][T11350] NFS: device name not in host:path format [ 367.049294][ T17] Bluetooth: hci5: command 0x0409 tx timeout 07:01:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:31 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:31 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:31 executing program 5: [ 367.601625][T11366] NFS: device name not in host:path format 07:01:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:31 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:32 executing program 5: 07:01:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 368.129742][T11382] NFS: device name not in host:path format 07:01:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r3, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:32 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:32 executing program 5: [ 368.564547][ T17] Bluetooth: hci1: command 0x0406 tx timeout 07:01:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:32 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:33 executing program 5: 07:01:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 369.126408][ T2310] Bluetooth: hci5: command 0x041b tx timeout 07:01:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:33 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:33 executing program 5: 07:01:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:33 executing program 5: 07:01:33 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 370.346824][T11441] NFS: mount program didn't pass remote address 07:01:34 executing program 5: 07:01:34 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 370.937791][T11454] NFS: mount program didn't pass remote address 07:01:34 executing program 5: 07:01:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:35 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 371.205088][ T2310] Bluetooth: hci5: command 0x040f tx timeout 07:01:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:35 executing program 5: [ 371.559170][T11473] NFS: mount program didn't pass remote address 07:01:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:35 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:35 executing program 5: 07:01:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:36 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:36 executing program 5: 07:01:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:36 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:36 executing program 5: 07:01:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 373.284965][ T2310] Bluetooth: hci5: command 0x0419 tx timeout 07:01:37 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:37 executing program 5: 07:01:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 373.750129][T11529] NFS: mount program didn't pass remote address 07:01:37 executing program 5: 07:01:37 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:38 executing program 5: [ 374.270429][T11544] NFS: mount program didn't pass remote address 07:01:38 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 374.775396][T11555] NFS: mount program didn't pass remote address 07:01:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:01:38 executing program 5: 07:01:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:38 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x0, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:39 executing program 5: 07:01:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 375.267184][T11572] NFS: mount program didn't pass remote address 07:01:39 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x0, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:39 executing program 5: [ 375.742333][T11583] NFS: mount program didn't pass remote address 07:01:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x0) 07:01:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:39 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x0, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:40 executing program 5: [ 376.292411][T11596] NFS: mount program didn't pass remote address 07:01:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:40 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:40 executing program 5: 07:01:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x0) 07:01:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:41 executing program 5: 07:01:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:41 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:41 executing program 5: 07:01:41 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:41 executing program 5: 07:01:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x0) 07:01:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:42 executing program 5: 07:01:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:42 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:42 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:42 executing program 5: 07:01:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:01:43 executing program 5: 07:01:43 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:43 executing program 5: 07:01:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:43 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:44 executing program 5: 07:01:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:01:44 executing program 5: 07:01:44 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:44 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:01:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:44 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 381.248219][T11734] sctp: [Deprecated]: syz-executor.5 (pid 11734) Use of int in maxseg socket option. [ 381.248219][T11734] Use struct sctp_assoc_value instead 07:01:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 07:01:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:01:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast=[0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "eed0d8", 0x8, 0x3a, 0x0, @private2, @rand_addr=' \x01\x00', {[], @mlv2_report}}}}}, 0x0) 07:01:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:45 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 381.999718][T11753] NFS: mount program didn't pass remote address 07:01:46 executing program 5: 07:01:46 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 382.398627][T11765] NFS: mount program didn't pass remote address 07:01:46 executing program 5: 07:01:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:01:46 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:46 executing program 5: 07:01:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) 07:01:47 executing program 5: [ 383.168514][T11785] NFS: mount program didn't pass remote address 07:01:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:47 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) 07:01:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, 0x0) [ 383.657024][T11800] NFS: mount program didn't pass remote address [ 383.865911][T11805] 9pnet_virtio: no channels available for device ./file0 [ 383.924338][ T9499] Bluetooth: hci2: command 0x0406 tx timeout 07:01:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:01:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) 07:01:48 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:48 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 384.262785][T11818] sctp: [Deprecated]: syz-executor.5 (pid 11818) Use of struct sctp_assoc_value in delayed_ack socket option. [ 384.262785][T11818] Use struct sctp_sack_info instead [ 384.286920][T11817] NFS: mount program didn't pass remote address [ 384.395459][T11818] sctp: [Deprecated]: syz-executor.5 (pid 11818) Use of int in maxseg socket option. [ 384.395459][T11818] Use struct sctp_assoc_value instead [ 384.421694][T11824] sctp: [Deprecated]: syz-executor.5 (pid 11824) Use of struct sctp_assoc_value in delayed_ack socket option. [ 384.421694][T11824] Use struct sctp_sack_info instead 07:01:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:48 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x8) 07:01:48 executing program 5: set_mempolicy(0x5dded130e0871f75, 0x0, 0x0) [ 384.874479][T11835] NFS: mount program didn't pass remote address 07:01:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x34}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:01:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x8) 07:01:49 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:49 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac04800000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x30) 07:01:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 385.385728][T11843] NFS: mount program didn't pass remote address 07:01:49 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x8) 07:01:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 385.959231][T11859] NFS: mount program didn't pass remote address 07:01:50 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x8) 07:01:50 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x8, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 07:01:50 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@uqnoenforce='uqnoenforce'}]}) 07:01:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 386.620212][T11872] NFS: mount program didn't pass remote address [ 386.850819][T11880] XFS (loop5): Invalid superblock magic number 07:01:50 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x8) 07:01:51 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xc, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 07:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12a, &(0x7f0000000400)="0af25d55f7436c8be9738e6ef6f65a46deb81b6378c3e79b0b57287749a676177faf8efb778fb56eaf7cbe5981503fc9b11951bc3690786d9b963e554531cca77562c294b24e19d3d43257fc4a34fe112cd2cf7247ba66b42c975ce5da983cd540ab699c74a7a9033071781531d049afe379307b06a6d1c7d29614f66b15c7637f7e142850d12f5a3e8e65de16f4371fab61800b91d7edbdbe34e544a3afaa3d17b7d0bf111b490044e88087531e94dacd68658ae53b4a004bfe1bc1efbe7a852854a33529ec32220f6dd8b5733576c8767c884ac4175424fd4b1e2b6c4832531c8e7fd3f0bba712618788ef11e029d28fd225fc270fbf79017a0888f147d4444526f7f0d1c4c3929ee54bfe21af8e3094d0ebea177f8c6217f544edfe2e6577b3be707335ed0d17ccf6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 387.273621][T11898] NFS: mount program didn't pass remote address 07:01:51 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x8) 07:01:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe6, &(0x7f0000000400)="0af25d55f7436c8be9738e6ef6f65a46deb81b6378c3e79b0b57287749a676177faf8efb778fb56eaf7cbe5981503fc9b11951bc3690786d9b963e554531cca77562c294b24e19d3d43257fc4a34fe112cd2cf7247ba66b42c975ce5da983cd540ab699c74a7a9033071781531d049afe379307b06a6d1c7d29614f66b15c7637f7e142850d12f5a3e8e65de16f4371fab61800b91d7edbdbe34e544a3afaa3d17b7d0bf111b490044e88087531e94dacd68658ae53b4a004bfe1bc1efbe7a852854a33529ec32220f6dd8b5733576c8767c884ac4175424fd4b1e2b6c4832531c8e7fd3f0bb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:01:51 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 387.885143][T11916] NFS: mount program didn't pass remote address 07:01:52 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) [ 388.178169][T11928] sctp: [Deprecated]: syz-executor.5 (pid 11928) Use of int in maxseg socket option. [ 388.178169][T11928] Use struct sctp_assoc_value instead 07:01:52 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:01:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xca, &(0x7f0000000400)="0af25d55f7436c8be9738e6ef6f65a46deb81b6378c3e79b0b57287749a676177faf8efb778fb56eaf7cbe5981503fc9b11951bc3690786d9b963e554531cca77562c294b24e19d3d43257fc4a34fe112cd2cf7247ba66b42c975ce5da983cd540ab699c74a7a9033071781531d049afe379307b06a6d1c7d29614f66b15c7637f7e142850d12f5a3e8e65de16f4371fab61800b91d7edbdbe34e544a3afaa3d17b7d0bf111b490044e88087531e94dacd68658ae53b4a004bfe1bc1efbe7a852854a33529ec32220f6d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 388.383025][T11932] NFS: mount program didn't pass remote address 07:01:52 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) 07:01:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x5901}], 0x39, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000011c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:01:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) 07:01:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 388.998212][T11949] NFS: Device name not specified [ 389.062501][T11955] sctp: [Deprecated]: syz-executor.5 (pid 11955) Use of struct sctp_assoc_value in delayed_ack socket option. [ 389.062501][T11955] Use struct sctp_sack_info instead 07:01:53 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) 07:01:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x7}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x5000000}}]}}]}, 0x60}}, 0x0) [ 389.578473][T11966] NFS: Device name not specified 07:01:53 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 389.771164][T11975] sch_tbf: burst 7 is lower than device lo mtu (65550) ! 07:01:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) [ 389.882479][T11979] sch_tbf: burst 7 is lower than device lo mtu (65550) ! 07:01:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000011c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000011c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) [ 390.015518][T11982] NFS: Device name not specified 07:01:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x2044, 0x0, 0x0) 07:01:54 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x7}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x5000000}}]}}]}, 0x60}}, 0x0) 07:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x2044, 0x0, 0x0) [ 390.502953][T11996] sch_tbf: burst 7 is lower than device lo mtu (65550) ! 07:01:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:54 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@empty}, @in=@empty}}, 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x77, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:01:54 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:54 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@empty}, @in=@empty}}, 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x2044, 0x0, 0x0) 07:01:54 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:01:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:55 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:01:55 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x2044, 0x0, 0x0) 07:01:55 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:01:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:55 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 07:01:55 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@empty}, @in=@empty}}, 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:01:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:55 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2044, 0x0, 0x0) [ 391.768787][T12038] sctp: [Deprecated]: syz-executor.5 (pid 12038) Use of int in maxseg socket option. [ 391.768787][T12038] Use struct sctp_assoc_value instead 07:01:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:01:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') 07:01:56 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 07:01:56 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2044, 0x0, 0x0) 07:01:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:56 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2044, 0x0, 0x0) 07:01:56 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 07:01:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:01:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:57 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2044, 0x0, 0x0) 07:01:57 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@empty}, @in=@empty}}, 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:01:57 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 07:01:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:57 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2044, 0x0, 0x0) 07:01:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 393.987635][T12102] NFS: mount program didn't pass any mount data 07:01:58 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2044, 0x0, 0x0) 07:01:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:01:58 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 07:01:58 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac04800000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 394.541774][T12117] NFS: mount program didn't pass any mount data 07:01:58 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:01:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:58 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5, 0x0, 0x0, 0xbbd, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 07:01:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 395.169361][T12134] NFS: mount program didn't pass any mount data 07:01:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:01:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:01:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:01:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f00000000c0)) 07:01:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3005}, 0x4) 07:01:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:01:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:00 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:02:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 396.420167][T12162] sctp: [Deprecated]: syz-executor.4 (pid 12162) Use of int in maxseg socket option. [ 396.420167][T12162] Use struct sctp_assoc_value instead 07:02:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000001c0)) 07:02:00 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:02:00 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:02:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:02:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:01 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:02:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000011c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:02:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x105, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:02:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 397.479074][T12189] sctp: [Deprecated]: syz-executor.5 (pid 12189) Use of struct sctp_assoc_value in delayed_ack socket option. [ 397.479074][T12189] Use struct sctp_sack_info instead 07:02:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf2, &(0x7f0000000400)="0af25d55f7436c8be9738e6ef6f65a46deb81b6378c3e79b0b57287749a676177faf8efb778fb56eaf7cbe5981503fc9b11951bc3690786d9b963e554531cca77562c294b24e19d3d43257fc4a34fe112cd2cf7247ba66b42c975ce5da983cd540ab699c74a7a9033071781531d049afe379307b06a6d1c7d29614f66b15c7637f7e142850d12f5a3e8e65de16f4371fab61800b91d7edbdbe34e544a3afaa3d17b7d0bf111b490044e88087531e94dacd68658ae53b4a004bfe1bc1efbe7a852854a33529ec32220f6dd8b5733576c8767c884ac4175424fd4b1e2b6c4832531c8e7fd3f0bba712618788ef11e029d28fd2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:02:01 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:02:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000800)={0x0, 'hsr0\x00'}) 07:02:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 398.230502][T12217] 8021q: VLANs not supported on hsr0 07:02:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000011c0)='cgroup.controllers\x00', 0x275a, 0x0) clone3(&(0x7f0000001680)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 07:02:02 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:02:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000880)=@newae={0x40, 0x12, 0x411, 0x0, 0x0, {{@in6=@empty={[0x7]}, 0x4000000}, @in=@dev}}, 0x40}}, 0x0) 07:02:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) close(0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, 0x0) 07:02:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) [ 398.890600][T12226] 9pnet_virtio: no channels available for device ./file0 [ 398.983752][T12236] 9pnet_virtio: no channels available for device ./file0 07:02:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:02:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x9, 0x40}}}]}, 0x78}}, 0x0) 07:02:03 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 399.290345][ T17] Bluetooth: hci3: command 0x0406 tx timeout 07:02:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:03 executing program 1: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 07:02:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:03 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 07:02:03 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0xf0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:02:03 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 400.068486][T12268] sctp: [Deprecated]: syz-executor.4 (pid 12268) Use of int in maxseg socket option. [ 400.068486][T12268] Use struct sctp_assoc_value instead 07:02:04 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 07:02:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) 07:02:04 executing program 3: mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:02:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:04 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) writev(r0, 0x0, 0x0) 07:02:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$char_raw(r0, 0x0, 0x7800) 07:02:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141001, 0x0) pwrite64(r0, 0x0, 0x16, 0x0) 07:02:04 executing program 3: mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:02:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:04 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) 07:02:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80002, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 07:02:05 executing program 3: mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:02:05 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 07:02:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:05 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 07:02:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) dup2(r1, r2) 07:02:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:05 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:02:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x4a01) 07:02:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:05 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) flock(r0, 0x1) 07:02:05 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 07:02:06 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:02:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:06 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 07:02:06 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:02:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 07:02:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 07:02:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:06 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:02:06 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 07:02:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 07:02:07 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001480)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001680)) 07:02:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:07 executing program 4: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce\x00\x00\x00\x00\xc9\xad\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87j\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\x00\x00\xb7\xd6\xa5&);\x1br\xd2\xa4\xba\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca\xa3\x1c]<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f;A Y\x84\x17\x14\xa8\xb5\x0f\xc3i\x9a\x87W\x90h.\x8b\xf5\xf9\xc1\xf04\x9a\xf9DB|L\xbc^n\xd5\x85\xd7\xaf-}\xce\x0e\xcc{\xb1\x9d_\xb2BmU\xc2\xad2q\xd5t&v\x89O\xf0+Q?\xf5\x1eV\x8d[\x98\x11\f#\x13\xc7\xd9\x92\xcc\xf7\xfb\xd3\bGy\x98\x1b\xe7\x86i\xe1.\x1f\x9e\x8cPFYi\x94\x13\xddm\x9c\xbfV\xe7^@\xe0\xa3\xa5(\f\x18>94\xedZ\xa7\xe4\xb2\xb6.\bY\xa9\xff\xbb', 0x0) pwrite64(r0, &(0x7f0000000080)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0/file0\x00', 0x0) 07:02:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:07 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:02:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 07:02:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xa4047, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 07:02:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)) 07:02:07 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:02:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x141041, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x5, 0x9, 0x5, 0x9}) 07:02:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x801, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 07:02:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a50", 0x8, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:08 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:02:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10d382, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 07:02:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 07:02:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x4a01) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x2a1) 07:02:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a50", 0x8, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:08 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:02:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400001, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 07:02:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200a01) 07:02:09 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 07:02:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a50", 0x8, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:09 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:02:09 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 07:02:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 07:02:09 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce\x00\x00\x00\x00\xc9\xad\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87j\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\x00\x00\xb7\xd6\xa5&);\x1br\xd2\xa4\xba\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca\xa3\x1c]<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f;A Y\x84\x17\x14\xa8\xb5\x0f\xc3i\x9a\x87W\x90h.\x8b\xf5\xf9\xc1\xf04\x9a\xf9DB|L\xbc^n\xd5\x85\xd7\xaf-}\xce\x0e\xcc{\xb1\x9d_\xb2BmU\xc2\xad2q\xd5t&v\x89O\xf0+Q?\xf5\x1eV\x8d[\x98\x11\f#\x13\xc7\xd9\x92\xcc\xf7\xfb\xd3\bGy\x98\x1b\xe7\x86i\xe1.\x1f\x9e\x8cPFYi\x94\x13\xddm\x9c\xbfV\xe7^@\xe0\xa3\xa5(\f\x18>94\xedZ\xa7\xe4\xb2\xb6.\bY\xa9\xff\xbb', 0x0) pwrite64(r0, &(0x7f0000000080)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') removexattr(&(0x7f00000001c0)='./file0\x00', 0x0) 07:02:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a5088700924", 0xc, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:09 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:02:09 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x801, 0x0) write$char_raw(r0, 0x0, 0x0) 07:02:09 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x40081, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 07:02:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x201, 0x0) write$char_usb(r0, 0x0, 0x0) 07:02:10 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:02:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a5088700924", 0xc, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82903, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 07:02:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 07:02:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) dup2(r0, r1) 07:02:10 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:02:10 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10d382, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 07:02:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a5088700924", 0xc, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:10 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/179) 07:02:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:11 executing program 1: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) llistxattr(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 07:02:11 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x4102, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 07:02:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 07:02:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd", 0xe, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141001, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 07:02:11 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10d382, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 07:02:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:11 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82903, 0x0) r1 = dup2(r0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 07:02:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd", 0xe, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) 07:02:11 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5450) 07:02:12 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 07:02:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 07:02:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 07:02:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd", 0xe, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 07:02:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 07:02:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 07:02:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x801, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:02:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0xf, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:12 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0xa4d) 07:02:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82903, 0x0) r1 = dup2(r0, r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 07:02:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 07:02:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x801, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 07:02:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0xf, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:13 executing program 5: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce\x00\x00\x00\x00\xc9\xad\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87j\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\x00\x00\xb7\xd6\xa5&);\x1br\xd2\xa4\xba\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca\xa3\x1c]<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f;A Y\x84\x17\x14\xa8\xb5\x0f\xc3i\x9a\x87W\x90h.\x8b\xf5\xf9\xc1\xf04\x9a\xf9DB|L\xbc^n\xd5\x85\xd7\xaf-}\xce\x0e\xcc{\xb1\x9d_\xb2BmU\xc2\xad2q\xd5t&v\x89O\xf0+Q?\xf5\x1eV\x8d[\x98\x11\f#\x13\xc7\xd9\x92\xcc\xf7\xfb\xd3\bGy\x98\x1b\xe7\x86i\xe1.\x1f\x9e\x8cPFYi\x94\x13\xddm\x9c\xbfV\xe7^@\xe0\xa3\xa5(\f\x18>94\xedZ\xa7\xe4\xb2\xb6.\bY\xa9\xff\xbb', 0x0) pwrite64(r0, &(0x7f0000000080)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chmod(&(0x7f00000001c0)='./file0\x00', 0x0) 07:02:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) 07:02:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4002, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 07:02:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x84) 07:02:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0xf, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 07:02:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82903, 0x0) write$char_usb(r0, 0x0, 0x0) 07:02:14 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10d382, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 07:02:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) dup(r1) 07:02:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82903, 0x0) r1 = dup2(r0, r0) write$P9_RSTATu(r1, 0x0, 0x0) 07:02:14 executing program 4: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 07:02:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x288043) 07:02:14 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file1\x00', &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0xfffffe5d, 0x0) 07:02:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:14 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) 07:02:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x801, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 07:02:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:15 executing program 3: r0 = epoll_create1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) 07:02:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 07:02:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:15 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write(r0, 0x0, 0x0) 07:02:15 executing program 4: r0 = semget$private(0x0, 0x2, 0x20) shmctl$IPC_RMID(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000180)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r3, 0x4, 0x10, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x5452, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0xc0c00) r4 = fcntl$dupfd(r2, 0x0, r1) r5 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x80000, 0x13) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00', {0x2}, 0x5}) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f00000000c0)=""/114) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$TCXONC(r6, 0x5450, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x10000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket$unix(0x1, 0x5, 0x0) 07:02:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 07:02:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4037e, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xffffffb7) sendfile(r1, r1, &(0x7f00000001c0), 0x808100000002) getdents(r1, &(0x7f0000000840)=""/4096, 0x1000) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 07:02:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 07:02:15 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 07:02:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004f80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0, "c26c79dd0cb10731530e4a3392d475e29ba9ae"}) 07:02:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 07:02:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 07:02:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x4102, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 07:02:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:16 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 07:02:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$9p(r0, 0x0, 0x0) 07:02:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10d382, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 07:02:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x4102, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 07:02:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 07:02:17 executing program 4: 07:02:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0xca) 07:02:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 07:02:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 07:02:18 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) 07:02:18 executing program 3: 07:02:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 07:02:18 executing program 1: 07:02:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:18 executing program 5: 07:02:18 executing program 4: [ 414.649575][ T17] Bluetooth: hci4: command 0x0406 tx timeout 07:02:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 07:02:18 executing program 3: 07:02:18 executing program 1: 07:02:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:18 executing program 5: 07:02:19 executing program 4: 07:02:19 executing program 3: 07:02:19 executing program 1: 07:02:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 07:02:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:19 executing program 5: 07:02:19 executing program 4: 07:02:19 executing program 3: 07:02:19 executing program 1: 07:02:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 07:02:19 executing program 5: 07:02:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:19 executing program 4: 07:02:19 executing program 1: 07:02:20 executing program 3: 07:02:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x0, 0x0, 0x0) 07:02:20 executing program 5: 07:02:20 executing program 4: 07:02:20 executing program 1: 07:02:20 executing program 3: 07:02:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x0, 0x0, 0x0) 07:02:20 executing program 5: 07:02:20 executing program 1: 07:02:20 executing program 4: 07:02:20 executing program 3: 07:02:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001200), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x0, 0x0, 0x0) 07:02:21 executing program 5: 07:02:21 executing program 4: 07:02:21 executing program 1: 07:02:21 executing program 3: 07:02:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:21 executing program 5: 07:02:21 executing program 4: 07:02:21 executing program 2: 07:02:21 executing program 1: 07:02:21 executing program 3: 07:02:22 executing program 2: 07:02:22 executing program 4: 07:02:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:22 executing program 5: 07:02:22 executing program 1: 07:02:22 executing program 3: 07:02:22 executing program 2: 07:02:22 executing program 4: 07:02:22 executing program 5: 07:02:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:22 executing program 1: 07:02:22 executing program 3: 07:02:22 executing program 2: 07:02:23 executing program 4: 07:02:23 executing program 5: 07:02:23 executing program 1: 07:02:23 executing program 3: 07:02:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:23 executing program 2: 07:02:23 executing program 4: 07:02:23 executing program 5: 07:02:23 executing program 3: 07:02:23 executing program 2: 07:02:23 executing program 1: 07:02:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:23 executing program 4: 07:02:23 executing program 5: 07:02:24 executing program 3: 07:02:24 executing program 2: 07:02:24 executing program 1: 07:02:24 executing program 4: 07:02:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:24 executing program 5: 07:02:24 executing program 3: 07:02:24 executing program 2: 07:02:24 executing program 1: 07:02:24 executing program 3: 07:02:24 executing program 5: 07:02:24 executing program 4: 07:02:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:25 executing program 2: 07:02:25 executing program 1: 07:02:25 executing program 5: 07:02:25 executing program 3: 07:02:25 executing program 4: 07:02:25 executing program 1: 07:02:25 executing program 2: 07:02:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:25 executing program 5: 07:02:25 executing program 4: 07:02:25 executing program 3: 07:02:25 executing program 1: 07:02:25 executing program 2: 07:02:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x115}], 0x10}}], 0x1, 0x0) 07:02:26 executing program 4: 07:02:26 executing program 3: 07:02:26 executing program 5: 07:02:26 executing program 1: 07:02:26 executing program 2: 07:02:26 executing program 4: 07:02:26 executing program 5: 07:02:26 executing program 1: 07:02:26 executing program 2: 07:02:26 executing program 3: 07:02:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 07:02:27 executing program 4: 07:02:27 executing program 5: 07:02:27 executing program 1: 07:02:27 executing program 2: 07:02:27 executing program 3: 07:02:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 07:02:27 executing program 5: 07:02:27 executing program 2: 07:02:27 executing program 4: 07:02:27 executing program 3: 07:02:27 executing program 1: 07:02:27 executing program 5: 07:02:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 07:02:28 executing program 2: 07:02:28 executing program 4: 07:02:28 executing program 1: 07:02:28 executing program 3: 07:02:28 executing program 5: 07:02:28 executing program 2: 07:02:28 executing program 1: 07:02:28 executing program 4: 07:02:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80), 0x0, 0x0) 07:02:28 executing program 3: 07:02:28 executing program 1: 07:02:28 executing program 2: 07:02:28 executing program 5: 07:02:28 executing program 4: 07:02:29 executing program 3: 07:02:29 executing program 1: 07:02:29 executing program 2: 07:02:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80), 0x0, 0x0) 07:02:29 executing program 5: 07:02:29 executing program 4: 07:02:29 executing program 3: 07:02:29 executing program 1: 07:02:29 executing program 2: 07:02:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80), 0x0, 0x0) 07:02:29 executing program 5: 07:02:29 executing program 4: 07:02:29 executing program 3: 07:02:30 executing program 1: 07:02:30 executing program 2: 07:02:30 executing program 5: 07:02:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:02:30 executing program 4: 07:02:30 executing program 1: 07:02:30 executing program 3: 07:02:30 executing program 2: 07:02:30 executing program 5: 07:02:30 executing program 4: 07:02:30 executing program 3: 07:02:30 executing program 1: 07:02:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:02:30 executing program 2: 07:02:31 executing program 3: 07:02:31 executing program 1: 07:02:31 executing program 5: 07:02:31 executing program 4: 07:02:31 executing program 2: 07:02:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:02:31 executing program 3: 07:02:31 executing program 1: 07:02:31 executing program 5: 07:02:31 executing program 4: 07:02:31 executing program 2: 07:02:32 executing program 3: 07:02:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) 07:02:32 executing program 1: 07:02:32 executing program 5: sync() rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)='./file1\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:02:32 executing program 4: sync() symlink(&(0x7f0000000180)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file2\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 07:02:32 executing program 2: r0 = semget$private(0x0, 0x0, 0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000001300)=""/145) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) openat(r2, &(0x7f0000000280)='./file0\x00', 0x0, 0xc3) fcntl$setpipe(r2, 0x407, 0x2) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={0x0, 0xfffffffd, 0x0, 0x0, 0x0, "13f4d000000000002cd6000800002000"}) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "13f4d000000000002cd6000800002000"}) getsockname$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c) connect$unix(r3, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) openat(r1, &(0x7f00000002c0)='./file0\x00', 0x462e41, 0x20) semget$private(0x0, 0x4, 0x1) semctl$SEM_STAT(r0, 0x4, 0x10, 0x0) r5 = semget(0xffffffffffffffff, 0x8, 0x0) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000180)=""/17) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r6, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r6, 0x0, 0x0) keyctl$get_security(0x11, r6, &(0x7f0000000300)=""/4096, 0x1000) 07:02:32 executing program 1: sync() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) setgid(0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, 0x0) setgid(0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) getgroups(0x2, &(0x7f0000000000)=[0x0, 0x0]) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80, 0x2) 07:02:32 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x20, 0x0) 07:02:32 executing program 5: sync() symlink(&(0x7f0000000180)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 07:02:32 executing program 4: sync() rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)='./file1\x00') symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file1/file0\x00') 07:02:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) [ 428.787738][ T32] audit: type=1804 audit(1596524552.705:12): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir668749043/syzkaller.1yBKBl/179/file0" dev="sda1" ino=15728 res=1 07:02:32 executing program 2: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)='./file1\x00') llistxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=""/244, 0xf4) mknod$loop(&(0x7f0000001040)='./file1\x00', 0x10, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "a6409144ca667f841cd281c6a3d6d47602fb72d7"}, 0x15, 0x2) 07:02:33 executing program 1: sync() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:02:33 executing program 3: sync() rename(0x0, &(0x7f0000000540)='./file1\x00') lsetxattr$security_selinux(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x1) 07:02:33 executing program 5: sync() symlink(&(0x7f0000000180)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file2/file0\x00', 0x0, 0x0, 0x0, 0x0) 07:02:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) 07:02:33 executing program 4: sync() rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)='./file1\x00') symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file1/file0\x00') 07:02:33 executing program 2: ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x214000, 0x0) 07:02:33 executing program 5: sync() rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)='./file1\x00') setxattr$security_ima(&(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0) 07:02:33 executing program 4: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00000002c0)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000180)={0x23, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 'wlan0'}}, 0x23) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:02:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) 07:02:33 executing program 2: sync() symlink(&(0x7f0000000180)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file2/file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) close(0xffffffffffffffff) 07:02:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) 07:02:34 executing program 4: setuid(0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) [ 432.064113][ T6107] tipc: TX() has been purged, node left! [ 432.813195][T13141] IPVS: ftp: loaded support on port[0] = 21 [ 433.282064][T13141] chnl_net:caif_netlink_parms(): no params data found [ 433.287921][T13204] IPVS: ftp: loaded support on port[0] = 21 [ 433.700205][T13141] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.707601][T13141] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.717820][T13141] device bridge_slave_0 entered promiscuous mode [ 433.739491][ T6107] device hsr_slave_0 left promiscuous mode [ 433.784940][ T6107] device hsr_slave_1 left promiscuous mode [ 433.864389][ T6107] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 433.871929][ T6107] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 433.881590][ T6107] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 433.889281][ T6107] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 433.899404][ T6107] device bridge_slave_1 left promiscuous mode [ 433.906192][ T6107] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.955969][ T6107] device bridge_slave_0 left promiscuous mode [ 433.962310][ T6107] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.999689][ T6107] device veth1_macvtap left promiscuous mode [ 434.005916][ T6107] device veth0_macvtap left promiscuous mode [ 434.011965][ T6107] device veth1_vlan left promiscuous mode [ 434.017963][ T6107] device veth0_vlan left promiscuous mode [ 435.800112][ T6107] team0 (unregistering): Port device team_slave_1 removed [ 435.818821][ T6107] team0 (unregistering): Port device team_slave_0 removed [ 435.841365][ T6107] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 435.883087][ T6107] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 435.984332][ T6107] bond0 (unregistering): Released all slaves [ 436.115258][T13204] chnl_net:caif_netlink_parms(): no params data found [ 436.128130][T13141] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.135513][T13141] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.145008][T13141] device bridge_slave_1 entered promiscuous mode [ 436.243676][T13141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.261781][T13141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.387223][T13141] team0: Port device team_slave_0 added [ 436.417154][T13141] team0: Port device team_slave_1 added [ 436.435958][T13204] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.443176][T13204] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.452916][T13204] device bridge_slave_0 entered promiscuous mode [ 436.479445][T13204] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.486950][T13204] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.496610][T13204] device bridge_slave_1 entered promiscuous mode [ 436.557981][T13204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.576853][T13204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.588471][T13141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.595612][T13141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.621775][T13141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.647629][T13141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.654753][T13141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.680886][T13141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.731025][T13204] team0: Port device team_slave_0 added [ 436.758965][T13204] team0: Port device team_slave_1 added [ 436.828114][T13141] device hsr_slave_0 entered promiscuous mode [ 436.865843][T13141] device hsr_slave_1 entered promiscuous mode [ 436.904180][T13141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.911851][T13141] Cannot create hsr debugfs directory [ 436.990433][T13204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.997580][T13204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.024001][T13204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.049550][T13204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.056952][T13204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.082991][T13204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.219413][T13204] device hsr_slave_0 entered promiscuous mode [ 437.274749][T13204] device hsr_slave_1 entered promiscuous mode [ 437.314270][T13204] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 437.321891][T13204] Cannot create hsr debugfs directory [ 437.867700][T13141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 437.918931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 437.927868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 437.958862][T13141] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.007709][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.018396][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.027755][ T2310] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.035010][ T2310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.064260][T13204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.121532][T13204] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.174804][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 438.183872][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.193397][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.202262][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.212019][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.221241][ T2310] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.228487][ T2310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.237490][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 438.248554][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 438.284214][ T6107] tipc: TX() has been purged, node left! [ 438.893177][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.902994][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.912362][ T8968] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.919693][ T8968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.931539][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.941472][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.950706][ T8968] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.958057][ T8968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.967132][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 438.977595][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 438.988014][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 439.009105][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 439.018721][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.028578][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 439.039112][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.049469][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 439.126880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 439.136860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.146474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 439.156904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.169176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.245513][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 439.255518][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.270684][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 439.280353][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.298174][T13141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.363618][T13204] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 439.374466][T13204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.391449][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 439.401262][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.410806][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 439.420374][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.465962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.475114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.482851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.561940][T13141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.577205][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.584962][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.608681][T13204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.899483][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 439.909504][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.940962][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 439.951004][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.047692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.056717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.077952][ T6107] device hsr_slave_0 left promiscuous mode [ 440.134765][ T6107] device hsr_slave_1 left promiscuous mode [ 440.234299][ T6107] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 440.241965][ T6107] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 440.252338][ T6107] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 440.260143][ T6107] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 440.269185][ T6107] device bridge_slave_1 left promiscuous mode [ 440.275964][ T6107] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.331376][ T6107] device bridge_slave_0 left promiscuous mode [ 440.337825][ T6107] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.389607][ T6107] device veth1_macvtap left promiscuous mode [ 440.395915][ T6107] device veth0_macvtap left promiscuous mode [ 440.401964][ T6107] device veth1_vlan left promiscuous mode [ 440.408605][ T6107] device veth0_vlan left promiscuous mode [ 442.132584][ T6107] team0 (unregistering): Port device team_slave_1 removed [ 442.150010][ T6107] team0 (unregistering): Port device team_slave_0 removed [ 442.170453][ T6107] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 442.221851][ T6107] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 442.323525][ T6107] bond0 (unregistering): Released all slaves [ 442.464954][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.473835][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.496851][T13204] device veth0_vlan entered promiscuous mode [ 442.532508][T13204] device veth1_vlan entered promiscuous mode [ 442.610528][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 442.619593][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.672990][T13141] device veth0_vlan entered promiscuous mode [ 442.681306][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.690833][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.746263][T13141] device veth1_vlan entered promiscuous mode [ 442.770475][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 442.780001][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.789866][ T2310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.812330][T13204] device veth0_macvtap entered promiscuous mode [ 442.832428][T13204] device veth1_macvtap entered promiscuous mode [ 442.890100][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 442.899636][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 442.909168][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 442.918672][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.929016][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.962657][T13204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.974152][T13204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.984283][T13204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.994913][T13204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.005013][T13204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.015685][T13204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.025746][T13204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.036363][T13204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.050382][T13204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.064709][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.074738][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.097613][T13141] device veth0_macvtap entered promiscuous mode [ 443.118206][T13204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.130353][T13204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.140408][T13204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.151084][T13204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.161100][T13204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.171685][T13204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.181783][T13204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.192354][T13204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.206266][T13204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.215784][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 443.225245][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.235046][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 443.280314][T13141] device veth1_macvtap entered promiscuous mode [ 443.325409][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.336641][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.346736][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.357382][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.367345][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.377970][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.388017][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.398593][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.408651][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.419230][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.431848][T13141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.440346][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.450679][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.460808][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.487575][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.498800][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.510032][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.520664][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.530758][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.541405][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.551482][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.562147][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.572147][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.582706][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.596837][T13141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.608780][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.618973][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:02:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt(r0, 0x6, 0x9, &(0x7f00000000c0)="4fc47894", 0x4) 07:02:49 executing program 3: semget(0x3, 0x0, 0x8fbfa9136f16e61a) 07:02:49 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) 07:02:49 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d1100fdc5cbdd06268e82041474100000003ea7960fab0fc8da78031c6660b08f00f33e71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c020c0000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x44810, 0x0, 0xffffffffffffff41) 07:02:49 executing program 2: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)='./file1\x00') llistxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=""/244, 0xf4) 07:02:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) [ 445.640931][T13636] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x0, 0x80000) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_256={{}, "57a34df5f9ec876b", "3480ea9673e2b6a56afd3861bef19b0f41aa205b4fe964cc1cfb30fd55ccafd6", "42942fe3", "abc17ad1538db39a"}, 0x38) dup(0xffffffffffffffff) lgetxattr(&(0x7f0000002ac0)='./file0\x00', 0x0, &(0x7f0000002b40)=""/41, 0x29) 07:02:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000040)='./file0/file0\x00') mknod(&(0x7f0000000100)='./file0/file0\x00', 0x2, 0xfffffffb) 07:02:49 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = epoll_create1(0x0) syncfs(r2) close(r1) ioctl$FIBMAP(r0, 0x5450, 0xffffffffffffffff) 07:02:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r0, &(0x7f00000001c0)="edf1651dc5e3136cc1b1281a88a8", 0x1000d, 0x0, &(0x7f0000000240)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 07:02:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 07:02:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x32, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f06558fcffffff000009006321ffff8100030a0700060400620500000e2fbd53039e6aab84181a", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:02:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000000a80)="b9ff0302600d698c389e14f008002a83405b8235f9f4ef0c9f38a566", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:02:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50f5f38706578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da", 0x77}, {&(0x7f00000016c0)="ee83429f307b5b2405c345521410c2111c4b36f5794ac931052808c0fdfa6b6d491357b41e3c453a3e205521e0a210741d9cc37777383f19a6a35143277e9f31ec16eb5d", 0x44}, {&(0x7f0000000140)="186f183c60983617e33b960a95a4", 0xe}], 0x3}, 0x44050) sendmmsg(r0, &(0x7f000000aa00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001740)="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", 0xd31}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff910b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket(0x11, 0x800000003, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 446.449286][ C1] ===================================================== [ 446.456270][ C1] BUG: KMSAN: uninit-value in __netif_receive_skb_core+0x36b1/0x5890 [ 446.464320][ C1] CPU: 1 PID: 13667 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 446.472966][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.483005][ C1] Call Trace: [ 446.486271][ C1] [ 446.489109][ C1] dump_stack+0x1df/0x240 [ 446.493425][ C1] kmsan_report+0xf7/0x1e0 [ 446.497830][ C1] ? packet_sock_destruct+0x1e0/0x1e0 [ 446.503184][ C1] __msan_warning+0x58/0xa0 [ 446.507676][ C1] __netif_receive_skb_core+0x36b1/0x5890 [ 446.513384][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 446.519174][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 446.525223][ C1] ? try_to_wake_up+0x193a/0x2190 [ 446.530239][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 446.535334][ C1] process_backlog+0x605/0x14e0 [ 446.540171][ C1] ? lapic_next_event+0x6e/0xa0 [ 446.545021][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 446.550121][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 446.555389][ C1] net_rx_action+0x746/0x1aa0 [ 446.560057][ C1] ? net_tx_action+0xc40/0xc40 [ 446.564806][ C1] __do_softirq+0x311/0x83d [ 446.569299][ C1] asm_call_on_stack+0x12/0x20 [ 446.574039][ C1] [ 446.576963][ C1] do_softirq_own_stack+0x7c/0xa0 [ 446.581971][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 446.587157][ C1] local_bh_enable+0x36/0x40 [ 446.591731][ C1] __dev_queue_xmit+0x338e/0x3b20 [ 446.596743][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 446.602276][ C1] ? packet_parse_headers+0x549/0x5d0 [ 446.607640][ C1] dev_queue_xmit+0x4b/0x60 [ 446.612124][ C1] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 446.617391][ C1] packet_sendmsg+0x763f/0x87a0 [ 446.622233][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 446.627326][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 446.632941][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 446.638228][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 446.643322][ C1] ? slab_attr_store+0x163/0x4b0 [ 446.648248][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 446.654657][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 446.660709][ C1] ? compat_packet_setsockopt+0x360/0x360 [ 446.666409][ C1] __sys_sendto+0xc56/0xc90 [ 446.670908][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 446.676700][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 446.682937][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 446.688032][ C1] __se_sys_sendto+0x107/0x130 [ 446.692782][ C1] ? __se_sys_sendto+0x130/0x130 [ 446.697703][ C1] __ia32_sys_sendto+0x6e/0x90 [ 446.702451][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 446.707637][ C1] do_fast_syscall_32+0x6b/0xd0 [ 446.712475][ C1] do_SYSENTER_32+0x73/0x90 [ 446.716967][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.723274][ C1] RIP: 0023:0xf7fc0549 [ 446.727316][ C1] Code: Bad RIP value. [ 446.731362][ C1] RSP: 002b:00000000f55ba0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 446.739757][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200001c0 [ 446.747713][ C1] RDX: 000000000001000d RSI: 0000000000000000 RDI: 0000000020000240 [ 446.755667][ C1] RBP: 0000000000000014 R08: 0000000000000000 R09: 0000000000000000 [ 446.763620][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 446.771571][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 446.779528][ C1] [ 446.781833][ C1] Uninit was stored to memory at: [ 446.786841][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 446.792541][ C1] __msan_chain_origin+0x50/0x90 [ 446.797458][ C1] skb_vlan_untag+0x9a2/0xdb0 [ 446.802118][ C1] __netif_receive_skb_core+0x72d/0x5890 [ 446.807729][ C1] process_backlog+0x605/0x14e0 [ 446.812574][ C1] net_rx_action+0x746/0x1aa0 [ 446.817231][ C1] __do_softirq+0x311/0x83d [ 446.821707][ C1] [ 446.824016][ C1] Uninit was created at: [ 446.828237][ C1] kmsan_internal_poison_shadow+0x66/0xd0 [ 446.833938][ C1] kmsan_slab_alloc+0x8a/0xe0 [ 446.838599][ C1] __kmalloc_node_track_caller+0xb40/0x1200 [ 446.844471][ C1] __alloc_skb+0x2fd/0xac0 [ 446.848868][ C1] alloc_skb_with_frags+0x18c/0xa70 [ 446.854047][ C1] sock_alloc_send_pskb+0xada/0xc60 [ 446.859229][ C1] packet_sendmsg+0x5f04/0x87a0 [ 446.864069][ C1] __sys_sendto+0xc56/0xc90 [ 446.868552][ C1] __se_sys_sendto+0x107/0x130 [ 446.873297][ C1] __ia32_sys_sendto+0x6e/0x90 [ 446.878042][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 446.883219][ C1] do_fast_syscall_32+0x6b/0xd0 [ 446.888050][ C1] do_SYSENTER_32+0x73/0x90 [ 446.892537][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.898837][ C1] ===================================================== [ 446.905745][ C1] Disabling lock debugging due to kernel taint [ 446.911872][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 446.918442][ C1] CPU: 1 PID: 13667 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 446.928478][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.938509][ C1] Call Trace: [ 446.941775][ C1] [ 446.944622][ C1] dump_stack+0x1df/0x240 [ 446.948938][ C1] panic+0x3d5/0xc3e [ 446.952831][ C1] kmsan_report+0x1df/0x1e0 [ 446.957320][ C1] ? packet_sock_destruct+0x1e0/0x1e0 [ 446.962771][ C1] __msan_warning+0x58/0xa0 [ 446.967256][ C1] __netif_receive_skb_core+0x36b1/0x5890 [ 446.972962][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 446.978752][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 446.984801][ C1] ? try_to_wake_up+0x193a/0x2190 [ 446.989815][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 446.994911][ C1] process_backlog+0x605/0x14e0 [ 446.999750][ C1] ? lapic_next_event+0x6e/0xa0 [ 447.004584][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 447.009692][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 447.014956][ C1] net_rx_action+0x746/0x1aa0 [ 447.019626][ C1] ? net_tx_action+0xc40/0xc40 [ 447.024379][ C1] __do_softirq+0x311/0x83d [ 447.028873][ C1] asm_call_on_stack+0x12/0x20 [ 447.033614][ C1] [ 447.036539][ C1] do_softirq_own_stack+0x7c/0xa0 [ 447.041558][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 447.046743][ C1] local_bh_enable+0x36/0x40 [ 447.051317][ C1] __dev_queue_xmit+0x338e/0x3b20 [ 447.056330][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 447.061864][ C1] ? packet_parse_headers+0x549/0x5d0 [ 447.067322][ C1] dev_queue_xmit+0x4b/0x60 [ 447.071829][ C1] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 447.077110][ C1] packet_sendmsg+0x763f/0x87a0 [ 447.081955][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 447.087055][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 447.092675][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 447.097946][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 447.103048][ C1] ? slab_attr_store+0x163/0x4b0 [ 447.107973][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 447.114562][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 447.120615][ C1] ? compat_packet_setsockopt+0x360/0x360 [ 447.126321][ C1] __sys_sendto+0xc56/0xc90 [ 447.130824][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.136614][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 447.142749][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 447.147844][ C1] __se_sys_sendto+0x107/0x130 [ 447.152595][ C1] ? __se_sys_sendto+0x130/0x130 [ 447.157513][ C1] __ia32_sys_sendto+0x6e/0x90 [ 447.162257][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 447.167444][ C1] do_fast_syscall_32+0x6b/0xd0 [ 447.172280][ C1] do_SYSENTER_32+0x73/0x90 [ 447.176774][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.183078][ C1] RIP: 0023:0xf7fc0549 [ 447.187126][ C1] Code: Bad RIP value. [ 447.191172][ C1] RSP: 002b:00000000f55ba0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 447.199564][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200001c0 [ 447.207518][ C1] RDX: 000000000001000d RSI: 0000000000000000 RDI: 0000000020000240 [ 447.215471][ C1] RBP: 0000000000000014 R08: 0000000000000000 R09: 0000000000000000 [ 447.223425][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.231396][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.240505][ C1] Kernel Offset: 0xc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 447.251988][ C1] Rebooting in 86400 seconds..