e64000000000c0002000800110001000000"], 0x3c}}, 0x0) 15:09:54 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version\"\np2000.u'}]}}) 15:09:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x16, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x0, 0x13, 0x4, 0x0, 0x0, 0x70bd26, 0x3506}, @sadb_x_nat_t_port={0x0, 0x16, 0x4e24}, @sadb_address={0x0, 0x13, 0x33, 0x80, 0x0, @in6={0xa, 0x4e24, 0x3, @local, 0x8}}, @sadb_x_sec_ctx={0x0, 0x18, 0x9, 0x0, 0x0, "feb81aa2df6ef6b18d1e2e14d85850569d7a9a10dff5ede2bb596bf1874fe3e1e230b88d12f3e72684549e3bb64dc18615e6cd3ac08fff8ceeed4f0fdf3509449509710dcd1b77d2dd0f4dc35ea9b3f69bcb81ff7cd05fb2239f889a24ef6a51f98947131ee54e1bededf9958bb15f7186f913904ce46718946cfa479fe108efc02087b64dff435b10ecc9a4a4e1180ba7563b607a34559a665c2849d9d2e4d91940fdda573dce4832ed2d22c60c3c70a2042e9d3bbf3c91aa5e9b017a90678e0612eefefabadb2cd40e382539bf445ad6c01792f50c7ed36f65d03f487ac233abcf273716"}, @sadb_x_filter={0x0, 0x1a, @in=@rand_addr=0x101, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3, 0x4, 0x4}, @sadb_x_filter={0x0, 0x1a, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@remote, 0x3, 0x4, 0x6}, @sadb_x_filter={0x0, 0x1a, @in6=@rand_addr="a3027e3ec3ce16aef825529667bdd291", @in6=@loopback, 0x10, 0x0, 0x36}, @sadb_x_nat_t_type={0x0, 0x14, 0x6}, @sadb_key={0x0, 0x1, 0x0, 0x0, "5e38e7d04830121e0eded6972f8c13fe8989f9c7761c0ee52c45d982c9d79a37894ad83734ff3921ccc1f14a4118ec54d15942887bf846a853645a7ac406ec3038ffb11256fc6eb1ea66c128bac5fbaa33568e84ef6308e0480293b306aaedb33d103ad67196e737dd74e8cc98345843b5dd62976f7a60edf86024c1bf9bbb61e30a804b30c2487ad4e7f119b9bf03ac2ea95f1a5ead1ab8759678e0d0c4c4122c0eabb8d7e9dbadfe6a7554114089bafc221d47df1f68e57ddb98bd49c093b6812e0c973fc31d2031f76c69e4680542e317913e6ea923"}]}, 0xe0}}, 0x0) 15:09:54 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200062957f1978600f7"], 0xa, 0x2) add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffb) syz_genetlink_get_family_id$tipc(0x0) 15:09:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f00000000c0)=""/163, 0xa3}, &(0x7f0000000000), 0x4}, 0x20) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2], [0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6878000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffafd63bfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 482.460332] 9pnet: Insufficient options for proto=fd [ 482.495273] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 482.500764] audit: type=1804 audit(1573657794.988:149): pid=17390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir250128338/syzkaller.lH44Il/374/bus" dev="sda1" ino=16786 res=1 [ 482.508407] 9pnet: Insufficient options for proto=fd 15:09:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300021c000000000000000000000012000800080400d0b1ba5cc68b5ee171fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e08187c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cf7265501eb5ba1a2da83fa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e0001000000000000000094eb66875fdfb58deda1ae25b52476436dc2e55eaba7c6d58197257f05e93e5389285c00356974eb11c8c44a484125c856b637157a5840a222a2ef1b9511907ed75ec247e2f988ff6e0b447935e52a3d5c9c7ed358d9e2a286075771eaed13796311ffe1eef30b4e23bc7976e736f242a685f006a25194ff830ec53dd71b937a9e62d9704d6344beb0f7ebaa503804f080042ab226e4a988fd696caf2f3bf9bf0e25ebdf12078d7d5cf1a3089b6f9d2b96bffd1ba04d812cd248a580731a7ac970aaec55a2a1449cc5ee1f"], 0xe0}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x491800, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xfff) 15:09:55 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version,\np2000.u'}]}}) [ 482.600942] audit: type=1804 audit(1573657795.028:150): pid=17390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir250128338/syzkaller.lH44Il/374/bus" dev="sda1" ino=16786 res=1 15:09:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000340)=""/241) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, 0x0, 0x1000007ffff000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(0x0, 0x0, 0x3, r6, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000011c0)}}, 0x0, 0x0, r7, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r9 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = dup3(r8, r9, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) ioctl$KDSKBMETA(r10, 0x4b63, &(0x7f0000000200)=0x7fff) r11 = socket$netlink(0x10, 0x3, 0x20000000000004) writev(r11, &(0x7f000072eff0)=[{&(0x7f0000000080)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d861500", 0x48}], 0x1) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000002c0), &(0x7f0000000300)=0x1) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r13 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = dup3(r12, r13, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) ioctl$UFFDIO_COPY(r14, 0xc028aa03, &(0x7f0000000440)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xd623, 0x8000) [ 482.737065] 9pnet: Insufficient options for proto=fd 15:09:55 executing program 5: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = userfaultfd(0x180800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40000000000, 0x400000000}, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000380)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x101}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0xd6}}], [{@fowner_gt={'fowner>', r1}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) get_mempolicy(&(0x7f0000000500), &(0x7f0000000540), 0x200, &(0x7f0000ffa000/0x4000)=nil, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000300)={{0x5, 0xb8b4, 0x3, 0x8}, 'syz1\x00', 0x2a}) chroot(&(0x7f00000002c0)='./file0\x00') r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x814ebe2cce9c3fb4, &(0x7f0000000240)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', @ifru_addrs=@llc={0x1a, 0x20, 0x0, 0x22, 0xfe, 0x8, @broadcast}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 482.788623] audit: type=1804 audit(1573657795.028:151): pid=17390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir250128338/syzkaller.lH44Il/374/bus" dev="sda1" ino=16786 res=1 [ 482.789759] 9pnet: Insufficient options for proto=fd [ 482.940287] audit: type=1804 audit(1573657795.028:152): pid=17390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir250128338/syzkaller.lH44Il/374/bus" dev="sda1" ino=16786 res=1 [ 483.072706] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.083712] bridge0: port 1(bridge_slave_0) entered disabled state 15:09:55 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8, 0x4, 0x8, 0x2}, 0x14) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6e6264e7de"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) 15:09:55 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x30684019ef45d3b2, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7787398c", @ANYRES32=0x0], &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0xe3c8, 0x4, 0x1, 0x1}, &(0x7f00000000c0)=0x98) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92381f6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005010000000002400000ac1e0001000000000000000055a93ffe8f7706d05059b50299312e906cb750cd9188ceb0e945b11160815c8acabfd8997d4cbb18296499a65fd7caed0c3189fa8c329894fd75bcd16d9902dfb3a5fd7ae53bd0a1af5c6a56966bb30028d3afe57ab5ff15b94b3b79fc08621c28d2224ab7120dc71b6a6d6f695be38c775413c3c4de6849276809228a51fc5ca5cc6fb4847a317e219a9f37d264448d0755ce4711b70034acb753cef58589e0a839068d5840fa3e03e91061cca9bf6012"], 0xe0}}, 0x0) 15:09:55 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='versionG\np2000.u'}]}}) 15:09:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000340)=""/241) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, 0x0, 0x1000007ffff000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(0x0, 0x0, 0x3, r6, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000011c0)}}, 0x0, 0x0, r7, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r9 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = dup3(r8, r9, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) ioctl$KDSKBMETA(r10, 0x4b63, &(0x7f0000000200)=0x7fff) r11 = socket$netlink(0x10, 0x3, 0x20000000000004) writev(r11, &(0x7f000072eff0)=[{&(0x7f0000000080)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d861500", 0x48}], 0x1) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000002c0), &(0x7f0000000300)=0x1) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r13 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = dup3(r12, r13, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) ioctl$UFFDIO_COPY(r14, 0xc028aa03, &(0x7f0000000440)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xd623, 0x8000) [ 483.303311] audit: type=1800 audit(1573657795.768:153): pid=17423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16898 res=0 [ 483.328301] 9pnet: Insufficient options for proto=fd 15:09:55 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, "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", 0x1000}, 0x1006) 15:09:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x27}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc1, &(0x7f0000000040)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:09:56 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x6e88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:09:56 executing program 1: socket(0x3, 0xa, 0x2) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x68200, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @local, 0x4}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfff, 0x200800) r2 = socket$inet6(0xa, 0x5, 0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r2, 0xa91}) write$apparmor_exec(r0, &(0x7f0000000100)={'stack ', '/dev/vga_arbiter\x00'}, 0x17) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000180)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x10000, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000400)={'hwsim0\x00', 0xffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x101000, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0xa06, 0x119400) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000540)={0x0, {r6, r7+30000000}, 0x5, 0x9}) syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0xc667, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000680), 0x4) r9 = syz_open_dev$cec(&(0x7f00000006c0)='/dev/cec#\x00', 0x0, 0x2) read$FUSE(r9, &(0x7f0000000700), 0x1000) r10 = syz_open_dev$audion(&(0x7f0000003a40)='/dev/audio#\x00', 0x8, 0x14000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r10, 0x29, 0xd2, &(0x7f0000003a80)={{0xa, 0x4e20, 0x3, @empty, 0x8}, {0xa, 0x4e22, 0x1, @local, 0x80000001}, 0x7fff, [0x4, 0x80, 0x2, 0x3, 0x7, 0x2, 0x7fff, 0x8]}, 0x5c) ioctl$KVM_GET_MP_STATE(r8, 0x8004ae98, &(0x7f0000003b00)) r11 = accept4$ax25(0xffffffffffffffff, &(0x7f0000003c00)={{0x3, @default}, [@remote, @default, @remote, @null, @remote, @remote, @rose, @default]}, &(0x7f0000003c80)=0x48, 0x80800) setsockopt$sock_int(r11, 0x1, 0x20, &(0x7f0000003cc0)=0x4de, 0x4) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/mixer\x00', 0x101000, 0x0) getdents(r12, &(0x7f0000003d40)=""/223, 0xdf) 15:09:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1b, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0xfffffffffffffd48, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x1, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x0, 0x0, 0xf6}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd27, 0x3507}]}, 0xd8}}, 0x14000800) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000000)=0xd836) [ 484.041495] 9pnet: Insufficient options for proto=fd 15:09:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) sendto$inet6(r0, 0x0, 0x3a74395fb40d38d3, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:09:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f68802d209acf337c2ad4ad3e74bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005f9ffffff0002000000ac1e00010000000000000000"], 0xe0}}, 0x0) 15:09:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="1400000013001963103652646f121f1101b17f04", 0xf7}], 0x1) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/d%v/capi20\x00', 0x440, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000000)=0x3) 15:09:56 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x28) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000002c0)=""/44, &(0x7f0000000300)=0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r3, @ANYBLOB="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"], 0x2c}}, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 15:09:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000000}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) r5 = getpgrp(0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0xdfeefce2d2bd4a97, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r5, 0x0, r6, 0x0) r8 = dup(0xffffffffffffffff) r9 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r9, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r9, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000000)=0x0) wait4(r10, 0x0, 0x40000000, 0x0) r11 = getpgid(r10) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r14 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r15 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r16 = fcntl$dupfd(r14, 0x0, r15) r17 = gettid() ioctl$BLKTRACESETUP(r16, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r17}) r18 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r19 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/de\x00\x00\x00\x00\x80\x00\x00\x005\x00', 0x2, 0x0) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r21 = fcntl$dupfd(r19, 0x0, r20) r22 = gettid() ioctl$BLKTRACESETUP(r21, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r22}) r23 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r24 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write$cgroup_pid(r24, 0x0, 0x0) r25 = getpgrp(0x0) waitid(0x0, r25, &(0x7f00000002c0), 0x5, 0x0) r26 = getpgid(r25) r27 = syz_open_procfs(r26, &(0x7f0000000740)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r27, 0x8904, &(0x7f0000000000)=0x0) r29 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r29, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_int(r29, &(0x7f0000000140)='io.max\x00', 0x2, 0x0) r30 = openat$cgroup_ro(r29, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r31 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r32 = inotify_init1(0x0) r33 = gettid() fcntl$setown(r32, 0x8, r33) r34 = getpid() r35 = socket(0xa, 0x3, 0x8) r36 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r35, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r36, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r35, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r38 = gettid() waitid(0x83b895581628fca4, r38, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r35, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r37, @ANYRESDEC=r38]], 0xfffffffffffffe56}}, 0x20004850) r39 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r40 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r41 = dup2(r40, r39) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r41, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r41, 0xc08c5334, &(0x7f0000000200)) r42 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r42) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r42}, 0x0) kcmp(r42, r42, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r42, 0x0, 0x0) r43 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r42, r43, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r38, r41, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r44}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r44}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r44}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r34, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r44}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r44}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r33, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r31, 0x0, 0x7, &(0x7f0000000680)='trusted\\#&>#\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r30, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r28, r27, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r26, r24, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r44}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r44}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r22, r23, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r17, r18, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r13, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000040)='GPLvmnet0\\]GPL&systemeth1\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='*\x00\x00\x00/Ppp\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r11, r8, 0x0, 0x3, &(0x7f0000000100)=',)\x00', r44}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r44}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r7, 0x0, 0x1, &(0x7f0000000000)='\x00', r44}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r4, 0x0, 0x2, &(0x7f0000000000)='&\x00', r44}, 0x30) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 15:09:56 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\x14p2000.u'}]}}) 15:09:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x1000) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000000)={0x1456f8c35d55bd58, @bt={0x4, 0x8000, 0x1, 0x1, 0x20, 0x5, 0x1, 0x800, 0x9, 0x9, 0x0, 0x3, 0x1, 0x2, 0x6, 0x2}}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) mkdirat$cgroup(r3, &(0x7f0000000100)='syz1\x00', 0x1ff) [ 484.612299] 9pnet: Unknown protocol version p2000.u [ 484.706147] 9pnet: Unknown protocol version p2000.u 15:09:57 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\"p2000.u'}]}}) [ 484.793265] bridge0: port 3(gretap0) entered blocking state [ 484.815152] bridge0: port 3(gretap0) entered disabled state 15:09:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:09:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1b, r13, 0x1, 0x3, 0x6, @random="09c422a1dd3b"}, 0x14) [ 484.900639] device gretap0 entered promiscuous mode [ 484.919422] bridge0: port 3(gretap0) entered blocking state [ 484.925562] bridge0: port 3(gretap0) entered forwarding state 15:09:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8000, 0x1000) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x8) accept$unix(r0, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x0) pipe2(&(0x7f0000000040), 0x147800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f00000000c0)={0x6, "ad154f0e0462a06cd008b8cef2c7c6d0fd283e601a7a72392071bbf52368be68", 0x3, 0x40, 0x2, 0x7, 0x4, 0x3, 0x200000, 0x1}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000000000000000000c80ef1fe8a32c61d7fade51a299a948afaff50055468ff0cb082b1bba7ee854150ec06b554c46d950f4c61e294f9294921e21b0db384c991", @ANYRES32=0x0, @ANYBLOB="0000000000b639e332b68dd8000000300012000c00010069703667726500002000020014000600868e9715b78214804409dac74bc9132508000100", @ANYRES32=0x0], 0x50}}, 0x0) [ 484.951133] net_ratelimit: 28 callbacks suppressed [ 484.951140] protocol 88fb is buggy, dev hsr_slave_0 [ 484.961223] protocol 88fb is buggy, dev hsr_slave_1 [ 485.112622] protocol 88fb is buggy, dev hsr_slave_0 [ 485.117538] 9pnet: Unknown protocol version "p2000.u [ 485.118276] protocol 88fb is buggy, dev hsr_slave_1 15:09:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@mcast1, @local, @remote, 0x1, 0x2, 0xfffa, 0x600, 0x5, 0x86020005, r3}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040010e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) 15:09:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x2b4) socket$nl_netfilter(0x10, 0x3, 0xc) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) [ 485.476070] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 485.481774] 9pnet: Unknown protocol version "p2000.u 15:09:58 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=%p2000.u'}]}}) 15:09:58 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000)={0x7}, 0x1) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c0000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70da877b4d1ecc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000038c06000000000002000000e0000001000000000000018000000000000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) 15:09:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) dup2(r2, r3) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt(r2, 0x0, 0x0, &(0x7f0000000080), 0x1d0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @broadcast, 0x4e23, 0x2, 'sed\x00', 0x8, 0x0, 0x44}, 0x2c) socket$alg(0x26, 0x5, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 485.652611] 9pnet: Unknown protocol version %p2000.u [ 485.700364] 9pnet: Unknown protocol version %p2000.u 15:09:58 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=,p2000.u'}]}}) 15:09:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1a, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_x_nat_t_port={0x1, 0x0, 0x4e22}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xd0}}, 0x0) 15:09:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$packet(0x11, 0x0, 0x300) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) write$9p(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$inet6(0xa, 0x0, 0x0) inotify_init1(0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000480)={0x3, "5aab059e7584be19de16d8a32e0c5d7858899bbc616aeade23aa38f255f2dedc7d9349f609673a9f745b6b5aae9e1e53d2b8d941319c6b5d3b16ea71c4229d0000d8e7497cf22f1cc439ea2b26fcb5355b5b24eab6423706ebfa25245e804c95574b9d3f3d263490ee4823"}, 0x73, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, 0x0, 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}], 0x1, 0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 485.989444] 9pnet: Insufficient options for proto=fd [ 486.007741] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 486.041563] 9pnet: Insufficient options for proto=fd [ 486.151112] protocol 88fb is buggy, dev hsr_slave_0 [ 486.151143] protocol 88fb is buggy, dev hsr_slave_1 [ 486.156330] protocol 88fb is buggy, dev hsr_slave_1 15:09:58 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=Gp2000.u'}]}}) 15:09:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0x23, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e21, 0xfffffffc, @remote, 0x2}, @in6={0xa, 0x4e20, 0x7ff, @loopback, 0x9}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x66af, @mcast1}}]}, 0xd88d8a55a1c448ba}}, 0x0) [ 486.231111] protocol 88fb is buggy, dev hsr_slave_0 [ 486.236251] protocol 88fb is buggy, dev hsr_slave_1 [ 486.241419] protocol 88fb is buggy, dev hsr_slave_0 [ 486.252942] 9pnet: Unknown protocol version Gp2000.u [ 486.268199] 9pnet: Unknown protocol version Gp2000.u [ 487.192552] Bluetooth: hci0: command 0x1003 tx timeout [ 487.198584] Bluetooth: hci0: sending frame failed (-49) [ 488.393690] IPVS: ftp: loaded support on port[0] = 21 [ 488.458317] chnl_net:caif_netlink_parms(): no params data found [ 488.486965] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.493881] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.502010] device bridge_slave_0 entered promiscuous mode [ 488.508869] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.515343] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.522296] device bridge_slave_1 entered promiscuous mode [ 488.540660] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 488.550100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 488.567827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 488.575406] team0: Port device team_slave_0 added [ 488.580835] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 488.588201] team0: Port device team_slave_1 added [ 488.593645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 488.600861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 488.654091] device hsr_slave_0 entered promiscuous mode [ 488.721427] device hsr_slave_1 entered promiscuous mode [ 488.761614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 488.768555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 488.785368] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.791838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 488.798414] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.804819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 488.837653] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 488.845418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 488.854048] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 488.865799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 488.873178] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.879896] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.887728] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 488.897616] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 488.904082] 8021q: adding VLAN 0 to HW filter on device team0 [ 488.913553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 488.925751] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.932159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 488.949202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 488.958413] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.964811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 488.977258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 488.985164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 489.002294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 489.009906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 489.018603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 489.028565] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 489.034851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 489.048006] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 489.055458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 489.062604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 489.073965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 489.271450] Bluetooth: hci0: command 0x1001 tx timeout [ 489.276854] Bluetooth: hci0: sending frame failed (-49) [ 490.311196] net_ratelimit: 29 callbacks suppressed [ 490.311205] protocol 88fb is buggy, dev hsr_slave_0 [ 490.311304] protocol 88fb is buggy, dev hsr_slave_0 [ 490.316227] protocol 88fb is buggy, dev hsr_slave_1 [ 490.321288] protocol 88fb is buggy, dev hsr_slave_1 [ 490.391176] protocol 88fb is buggy, dev hsr_slave_0 [ 490.396289] protocol 88fb is buggy, dev hsr_slave_1 [ 490.401428] protocol 88fb is buggy, dev hsr_slave_0 [ 490.406550] protocol 88fb is buggy, dev hsr_slave_1 [ 490.871229] protocol 88fb is buggy, dev hsr_slave_0 [ 490.876357] protocol 88fb is buggy, dev hsr_slave_1 [ 491.351189] Bluetooth: hci0: command 0x1009 tx timeout [ 495.351168] net_ratelimit: 32 callbacks suppressed [ 495.351177] protocol 88fb is buggy, dev hsr_slave_0 [ 495.361472] protocol 88fb is buggy, dev hsr_slave_1 15:10:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f563761508000000000000100000f90c2d005564dca311833f47c703ab1c31ad5ca9d7c0d7cc34e0841e5a54351eabcd3e7996ca2ca6f8e37eedfcf552205a8a864faf39b37acf8e00dda54aaa802edb707a060f1f367c89dc980fe88484290ce3b52856dfb88e74cdc71dd51c97200ead975bd0967584747ba98898db6cbae6cff3c6e2103c47fd"], 0x8d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000300)="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") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 15:10:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:10:07 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\n\n2000.u'}]}}) 15:10:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209ac6b25f31d4ad3e75bf42c0bd7f8cfc79ae27cd5f7cfa2de2f00000000000000030006000000000002000000400000010000000000000000020001000000000000000700000000000300050000000000020000000100"/224], 0xe0}}, 0x0) 15:10:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$packet(0x11, 0x0, 0x300) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) write$9p(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$inet6(0xa, 0x0, 0x0) inotify_init1(0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000480)={0x3, "5aab059e7584be19de16d8a32e0c5d7858899bbc616aeade23aa38f255f2dedc7d9349f609673a9f745b6b5aae9e1e53d2b8d941319c6b5d3b16ea71c4229d0000d8e7497cf22f1cc439ea2b26fcb5355b5b24eab6423706ebfa25245e804c95574b9d3f3d263490ee4823"}, 0x73, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, 0x0, 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1000}], 0x1, 0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:10:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="290000002000190f00003fffffffda060200000000e80001dd0000040d000a00ea1100000005000000", 0x29}], 0x1) [ 495.511139] protocol 88fb is buggy, dev hsr_slave_0 [ 495.516332] protocol 88fb is buggy, dev hsr_slave_1 [ 495.523590] 9pnet: Unknown protocol version [ 495.523590] [ 495.523590] 2000.u 15:10:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 15:10:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x9}) [ 495.553471] 9pnet: Unknown protocol version [ 495.553471] [ 495.553471] 2000.u 15:10:08 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x307, @remote}, 0x40, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x5, 0x0}}, 'greta\x00\x00j\xbf\xf0\x10\x00'}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) 15:10:08 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\n\"2000.u'}]}}) [ 495.671301] protocol 88fb is buggy, dev hsr_slave_0 [ 495.676793] protocol 88fb is buggy, dev hsr_slave_1 15:10:08 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\n%2000.u'}]}}) 15:10:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="4f4da9e1de6ea3f418b358d2f83d5b23"}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x4f) [ 495.775149] 9pnet: Unknown protocol version [ 495.775149] "2000.u [ 495.785838] 9pnet: Unknown protocol version [ 495.785838] "2000.u [ 495.938039] 9pnet: Unknown protocol version [ 495.938039] %2000.u [ 495.950902] 9pnet: Unknown protocol version [ 495.950902] %2000.u [ 496.551123] protocol 88fb is buggy, dev hsr_slave_0 [ 496.551612] protocol 88fb is buggy, dev hsr_slave_0 [ 496.556228] protocol 88fb is buggy, dev hsr_slave_1 [ 496.561489] protocol 88fb is buggy, dev hsr_slave_1 [ 496.575473] audit: type=1804 audit(1573657809.068:154): pid=17584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir250128338/syzkaller.lH44Il/379/file0" dev="sda1" ino=16562 res=1 15:10:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 15:10:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601"]) 15:10:09 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\n,2000.u'}]}}) 15:10:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup2(r2, r3) prctl$PR_SET_TSC(0x1a, 0x3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) accept4(r4, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) 15:10:09 executing program 3: getpid() socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 496.772674] 9pnet: Unknown protocol version [ 496.772674] [ 496.879727] 9pnet: Unknown protocol version [ 496.879727] 15:10:09 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x80001, 0x20c80) r1 = dup(r0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/188, 0xbc}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000000c0)='nfs\x00', r1}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="20000000000000001881b3d20934d1c4e0b76a9bc8dce50fe3d10753567c8b5bbf81a5eb9defda8e21a702133fa6df855ca4ed0e3d2abbd05236b591a1861867cdaed108659767d71144e79de877185f5fca4b904b8e3c709674acedc7cc44aad04293aeb1804f4477bd972d418c135a95b80c9ad94d9442deffd2f1bceca28381ba436970321f8acaed182646554390972da9156acf8a8d1081c84d8f30d142cb80cf08a243c2b1896d8109abfd66bb35709aac8882707349cb23d56d98514bb52aeb9616d2"]) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) readlink(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xffffffab) 15:10:09 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np\n000.u'}]}}) 15:10:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x240, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="bb1193d2ac979d0e294c45ac13ced2543e522473373ffdfe1ade54f2bd0353b0749ab28a6315ed73c3b8f0765ff11cd24332ae4f4e76ac995fe42456c66fcd9d7aa89bd7474c4c9faf57c0b565556c141eaecaa5c77239d4d771745e4dc18d448c8ca4556cae498465f75799d5d1d5ce019dbcd27ad5294b18f012036b2dd7a4796ad976496ef3c7ed4d9847ea6b80077a432d13dc8dd33c1ee76139ff7f0048efb0d73b7ec1af"], 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:10:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x494, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 497.113781] 9pnet: Unknown protocol version [ 497.113781] p [ 497.113781] 000.u [ 497.166786] 9pnet: Unknown protocol version [ 497.166786] p [ 497.166786] 000.u 15:10:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="4f4da9e1de6ea3f418b358d2f83d5b23"}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x4f) 15:10:09 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np\"000.u'}]}}) 15:10:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffcce, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500af615f9356e33da500000008421ba3a20400ff7e280000001100ff", 0x2b}], 0x10000140, 0x0, 0xfffffffffffffdf1}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) socket$nl_route(0x10, 0x3, 0x0) 15:10:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) [ 497.362862] 9pnet: Unknown protocol version [ 497.362862] p"000.u [ 497.420436] 9pnet: Unknown protocol version [ 497.420436] p"000.u 15:10:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np,000.u'}]}}) [ 497.462590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 497.490715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:10:10 executing program 1: r0 = inotify_init1(0x0) accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup(0xffffffffffffffff) poll(&(0x7f0000000180)=[{}, {r2, 0x4188}, {r0, 0x1}, {}, {r4, 0x4000}, {r0, 0x11f4}], 0x6, 0x0) [ 497.563814] 9pnet: Unknown protocol version [ 497.563814] p [ 497.588359] 9pnet: Unknown protocol version [ 497.588359] p 15:10:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\npG000.u'}]}}) 15:10:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x800000000080002, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) [ 497.739047] 9pnet: Unknown protocol version [ 497.739047] pG000.u [ 497.764157] 9pnet: Unknown protocol version [ 497.764157] pG000.u 15:10:10 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 15:10:10 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 15:10:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}], 0x2c) 15:10:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2\n00.u'}]}}) 15:10:10 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 15:10:10 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000080)=0x40000) [ 497.993758] 9pnet: Unknown protocol version [ 497.993758] p2 [ 497.993758] 00.u 15:10:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x67434deab828f4fd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x208001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) sendfile(r0, r1, 0x0, 0x100000000) [ 498.058789] 9pnet: Unknown protocol version [ 498.058789] p2 [ 498.058789] 00.u 15:10:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2\"00.u'}]}}) 15:10:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup2(r2, r3) prctl$PR_SET_TSC(0x1a, 0x3) setsockopt(r2, 0x0, 0x0, &(0x7f0000000080), 0x1d0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) 15:10:10 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf40000000000003800000000000000000000000000200001000000000000010000000003000000000000000100000000000000030000000000f3ffff8ff6b6ffffefff"], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 15:10:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x2000, &(0x7f0000000100)="b901030000000000009e40f089061fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 498.270424] 9pnet: Unknown protocol version [ 498.270424] p2"00.u 15:10:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = dup2(r1, r2) prctl$PR_SET_TSC(0x1a, 0x3) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x62, @broadcast, 0x4e23, 0x2, 'sed\x00', 0x8, 0x6, 0x44}, 0x2c) socket$alg(0x26, 0x5, 0x0) getpid() ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) [ 498.330367] 9pnet: Unknown protocol version [ 498.330367] p2"00.u 15:10:10 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x200) r0 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffffffffeb0) lsetxattr$trusted_overlay_origin(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) lsetxattr$security_smack_entry(&(0x7f0000000580)='./file0\x00', &(0x7f0000000340)='security.SM\x01\x00\xd0\n\x8fK64IP\xbbk\xefOv`m\xf2a\x8f\x9bSxjj\xce\xf6\xd8\xec\xf4$\x95\xeb\v\x90|\x1b\x88D\xad8\x91aC\xfc^\xaa\x93n\\\xa8\x1c\x98\xdb\x82\xa9\xea(\x8df\x8d\xe7\x18\xc0\xb6\xb1\x8a\xf1Bl\xc0{\x9f\x9c:Az\x1e\xe8\xfaK\xa9cN\xd3%\xecp\xac\x15\xdf\xa9\xd7\xa8\xd2\xe3\xb0\xdcu#\x0f\xca\xbe\xd02v\xa5\xae\xa7\xcd)\x18Q\xfawj\xcd\xf4M\x94\xea\nz\xbb\x8a\\o\xb8G\xffGW\xe74\xb7\xdb\x12\xb2\xa8\xb8\x8fe\xe5\xf4U\x8d\x1c\'\x83\f\xa3U5\xe2J\xa5G\x1f', &(0x7f0000000840)='posix_acl_access]nodev!useruser\x00', 0x20, 0x3) 15:10:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 15:10:11 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2#00.u'}]}}) 15:10:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) [ 498.881952] 9pnet: Unknown protocol version [ 498.881952] p2#00.u 15:10:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) [ 498.938954] 9pnet: Unknown protocol version [ 498.938954] p2#00.u 15:10:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 15:10:11 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2%00.u'}]}}) 15:10:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) [ 499.132467] 9pnet: Unknown protocol version [ 499.132467] p2%00.u [ 499.185866] 9pnet: Unknown protocol version [ 499.185866] p2%00.u 15:10:11 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:11 executing program 3: 15:10:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:12 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2+00.u'}]}}) 15:10:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:12 executing program 3: [ 499.534361] 9pnet: Unknown protocol version [ 499.534361] p2+00.u [ 499.555806] 9pnet: Unknown protocol version [ 499.555806] p2+00.u 15:10:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) dup2(r2, 0xffffffffffffffff) 15:10:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:12 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2,00.u'}]}}) 15:10:12 executing program 3: 15:10:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) dup2(r2, 0xffffffffffffffff) [ 499.774332] 9pnet: Unknown protocol version [ 499.774332] p2 15:10:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 499.830021] 9pnet: Unknown protocol version [ 499.830021] p2 15:10:12 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:12 executing program 3: 15:10:12 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2-00.u'}]}}) 15:10:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) dup2(r2, 0xffffffffffffffff) 15:10:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:12 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 \n'], 0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x763216767732d3c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:10:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) [ 500.379718] 9pnet: Unknown protocol version [ 500.379718] p2-00.u [ 500.406143] 9pnet: Unknown protocol version [ 500.406143] p2-00.u 15:10:13 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2G00.u'}]}}) 15:10:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 500.594983] 9pnet: Unknown protocol version [ 500.594983] p2G00.u 15:10:13 executing program 3: clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4000000c, &(0x7f0000000280)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:10:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) 15:10:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 500.640414] 9pnet: Unknown protocol version [ 500.640414] p2G00.u [ 500.711139] net_ratelimit: 28 callbacks suppressed [ 500.711147] protocol 88fb is buggy, dev hsr_slave_0 [ 500.711179] protocol 88fb is buggy, dev hsr_slave_1 [ 500.716200] protocol 88fb is buggy, dev hsr_slave_1 [ 500.791127] protocol 88fb is buggy, dev hsr_slave_0 [ 500.796418] protocol 88fb is buggy, dev hsr_slave_1 [ 500.801590] protocol 88fb is buggy, dev hsr_slave_0 [ 500.806688] protocol 88fb is buggy, dev hsr_slave_1 15:10:13 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:13 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np20\n0.u'}]}}) 15:10:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) 15:10:13 executing program 3: [ 501.271120] protocol 88fb is buggy, dev hsr_slave_0 [ 501.276256] protocol 88fb is buggy, dev hsr_slave_1 15:10:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 15:10:13 executing program 3: [ 501.338603] 9pnet: Unknown protocol version [ 501.338603] p20 [ 501.338603] 0.u 15:10:13 executing program 3: [ 501.382841] 9pnet: Unknown protocol version [ 501.382841] p20 [ 501.382841] 0.u 15:10:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:13 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np20\"0.u'}]}}) 15:10:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 15:10:14 executing program 3: [ 501.590918] 9pnet: Unknown protocol version [ 501.590918] p20"0.u [ 501.597729] protocol 88fb is buggy, dev hsr_slave_0 [ 501.668835] 9pnet: Unknown protocol version [ 501.668835] p20"0.u 15:10:14 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:14 executing program 3: 15:10:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 15:10:14 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np20#0.u'}]}}) 15:10:14 executing program 3: 15:10:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r0, r1) [ 502.324070] 9pnet: Unknown protocol version [ 502.324070] p20#0.u 15:10:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 502.375350] 9pnet: Unknown protocol version [ 502.375350] p20#0.u 15:10:14 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np20%0.u'}]}}) 15:10:15 executing program 3: 15:10:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:10:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 502.571629] 9pnet: Unknown protocol version [ 502.571629] p20%0.u [ 502.636444] 9pnet: Unknown protocol version [ 502.636444] p20%0.u 15:10:15 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:10:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:10:15 executing program 3: 15:10:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:15 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np20+0.u'}]}}) [ 503.211730] 9pnet: Unknown protocol version [ 503.211730] p20+0.u 15:10:15 executing program 3: 15:10:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) [ 503.257164] 9pnet: Unknown protocol version [ 503.257164] p20+0.u 15:10:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:15 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np20,0.u'}]}}) 15:10:15 executing program 3: 15:10:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 503.452208] 9pnet: Unknown protocol version [ 503.452208] p20 15:10:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) [ 503.502309] 9pnet: Unknown protocol version [ 503.502309] p20 15:10:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:10:16 executing program 3: 15:10:16 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np20-0.u'}]}}) 15:10:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 15:10:16 executing program 3: [ 504.169363] 9pnet: Unknown protocol version [ 504.169363] p20-0.u 15:10:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) [ 504.231603] 9pnet: Unknown protocol version [ 504.231603] p20-0.u 15:10:16 executing program 3: 15:10:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:16 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np20G0.u'}]}}) 15:10:16 executing program 3: 15:10:16 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 504.421591] 9pnet: Unknown protocol version [ 504.421591] p20G0.u [ 504.480127] 9pnet: Unknown protocol version [ 504.480127] p20G0.u 15:10:17 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:10:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:17 executing program 3: 15:10:17 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np200\n.u'}]}}) 15:10:17 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:17 executing program 3: 15:10:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) [ 505.115153] 9pnet: Unknown protocol version [ 505.115153] p200 [ 505.115153] .u 15:10:17 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:17 executing program 3: [ 505.189163] 9pnet: Unknown protocol version [ 505.189163] p200 [ 505.189163] .u 15:10:17 executing program 5: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:17 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np200\".u'}]}}) 15:10:17 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 505.391846] 9pnet: Unknown protocol version [ 505.391846] p200".u [ 505.432975] 9pnet: Unknown protocol version [ 505.432975] p200".u [ 505.761133] net_ratelimit: 29 callbacks suppressed [ 505.761142] protocol 88fb is buggy, dev hsr_slave_0 [ 505.771326] protocol 88fb is buggy, dev hsr_slave_1 15:10:18 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:18 executing program 3: 15:10:18 executing program 5: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:18 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:18 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np200#.u'}]}}) [ 505.911122] protocol 88fb is buggy, dev hsr_slave_0 [ 505.917378] protocol 88fb is buggy, dev hsr_slave_1 15:10:18 executing program 3: [ 505.952966] 9pnet: Unknown protocol version [ 505.952966] p200#.u 15:10:18 executing program 5: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:18 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 506.007469] 9pnet: Unknown protocol version [ 506.007469] p200#.u 15:10:18 executing program 3: 15:10:18 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np200%.u'}]}}) [ 506.071149] protocol 88fb is buggy, dev hsr_slave_0 [ 506.076328] protocol 88fb is buggy, dev hsr_slave_1 15:10:18 executing program 1: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:18 executing program 3: [ 506.209273] 9pnet: Unknown protocol version [ 506.209273] p200%.u [ 506.266914] 9pnet: Unknown protocol version [ 506.266914] p200%.u 15:10:19 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:19 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:19 executing program 3: 15:10:19 executing program 1: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:19 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np200+.u'}]}}) [ 506.951128] protocol 88fb is buggy, dev hsr_slave_0 [ 506.951247] protocol 88fb is buggy, dev hsr_slave_0 [ 506.956732] protocol 88fb is buggy, dev hsr_slave_1 [ 506.961750] protocol 88fb is buggy, dev hsr_slave_1 15:10:19 executing program 3: 15:10:19 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) [ 507.015601] 9pnet: Unknown protocol version [ 507.015601] p200+.u 15:10:19 executing program 1: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 507.115597] 9pnet: Unknown protocol version [ 507.115597] p200+.u 15:10:19 executing program 3: 15:10:19 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:19 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np200,.u'}]}}) 15:10:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 507.368246] 9pnet: Unknown protocol version [ 507.368246] p200 [ 507.396198] 9pnet: Unknown protocol version [ 507.396198] p200 15:10:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:20 executing program 3: 15:10:20 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np200-.u'}]}}) 15:10:20 executing program 3: [ 507.872746] 9pnet: Unknown protocol version [ 507.872746] p200-.u 15:10:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 507.923143] 9pnet: Unknown protocol version [ 507.923143] p200-.u 15:10:20 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np200G.u'}]}}) 15:10:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:20 executing program 3: 15:10:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 508.101427] 9pnet: Unknown protocol version [ 508.101427] p200G.u [ 508.194539] 9pnet: Unknown protocol version [ 508.194539] p200G.u 15:10:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:21 executing program 3: 15:10:21 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000\nu'}]}}) 15:10:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:21 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e3497348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd12000000002d209acf337c2ad4ad3e75bf42c0bc4f8cfb9ede714498225ec788a1a2e6d07c79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e00000010000000000000000020001000000000000000700000000000300050000a0000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dbusd_exec_t:s0\x00', 0x22, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0xad5765616454cb45, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) fcntl$notify(r3, 0x402, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000100)={r4, r5}) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r7 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = dup3(r6, r7, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x4e20, @local}}, 0x0, 0x8, [{{0x2, 0x4e21, @empty}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e23, @remote}}]}, 0x490) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) ioctl$KVM_GET_SUPPORTED_CPUID(r8, 0xc008ae05, &(0x7f00000003c0)=""/237) [ 508.768328] 9pnet: Unknown protocol version [ 508.768328] p2000 [ 508.768328] u 15:10:21 executing program 3: [ 508.794079] audit: type=1400 audit(1573657821.288:155): avc: denied { relabelto } for pid=18165 comm="syz-executor.2" name="KEY" dev="sockfs" ino=68950 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dbusd_exec_t:s0 tclass=key_socket permissive=1 [ 508.800034] 9pnet: Unknown protocol version [ 508.800034] p2000 [ 508.800034] u 15:10:21 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000\"u'}]}}) 15:10:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:21 executing program 3: [ 508.953197] 9pnet: Unknown protocol version [ 508.953197] p2000"u 15:10:21 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8a58449b6509c554) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x5, 0x2, 0xff, r7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r8, 0xdb6}, &(0x7f0000000100)=0x8) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) [ 509.025080] 9pnet: Unknown protocol version [ 509.025080] p2000"u 15:10:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:21 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000%u'}]}}) 15:10:21 executing program 3: [ 509.264559] 9pnet: Unknown protocol version [ 509.264559] p2000%u [ 509.290197] 9pnet: Unknown protocol version [ 509.290197] p2000%u 15:10:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:22 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1a, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_x_nat_t_type={0x1, 0x14, 0x24}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xd0}}, 0x0) 15:10:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 15:10:22 executing program 3: 15:10:22 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000,u'}]}}) 15:10:22 executing program 3: 15:10:22 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) [ 509.739474] 9pnet: Unknown protocol version [ 509.739474] p2000 [ 509.778905] 9pnet: Unknown protocol version [ 509.778905] p2000 15:10:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000011}, 0x40000) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:10:22 executing program 3: 15:10:22 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000/u'}]}}) [ 509.997999] 9pnet: Unknown protocol version [ 509.997999] p2000/u [ 510.027914] 9pnet: Unknown protocol version [ 510.027914] p2000/u 15:10:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 15:10:23 executing program 3: 15:10:23 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000Gu'}]}}) 15:10:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x96b1270552e56672, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) r4 = dup3(r2, r0, 0x40000) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r4) 15:10:23 executing program 3: 15:10:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 15:10:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 510.639247] 9pnet: Unknown protocol version [ 510.639247] p2000Gu [ 510.679102] 9pnet: Unknown protocol version [ 510.679102] p2000Gu 15:10:23 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.\n'}]}}) 15:10:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r4, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r5, 0x7}, 0x8) 15:10:23 executing program 3: [ 510.893955] 9pnet: Unknown protocol version [ 510.893955] p2000. [ 510.893955] [ 510.941008] 9pnet: Unknown protocol version [ 510.941008] p2000. [ 510.941008] [ 511.111124] net_ratelimit: 28 callbacks suppressed [ 511.111133] protocol 88fb is buggy, dev hsr_slave_0 [ 511.111165] protocol 88fb is buggy, dev hsr_slave_1 [ 511.116172] protocol 88fb is buggy, dev hsr_slave_1 [ 511.191104] protocol 88fb is buggy, dev hsr_slave_0 [ 511.196235] protocol 88fb is buggy, dev hsr_slave_1 [ 511.201370] protocol 88fb is buggy, dev hsr_slave_0 [ 511.206416] protocol 88fb is buggy, dev hsr_slave_1 15:10:24 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 15:10:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:24 executing program 3: 15:10:24 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.\"'}]}}) 15:10:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x2000, 0x1}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x9, 0x1c, 0x0, 0x0, 0x25dfdbfd, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x1a}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:10:24 executing program 3: 15:10:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r2) [ 511.600925] 9pnet: Unknown protocol version [ 511.600925] p2000." 15:10:24 executing program 3: 15:10:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 511.663098] 9pnet: Unknown protocol version [ 511.663098] p2000." [ 511.671118] protocol 88fb is buggy, dev hsr_slave_0 [ 511.676276] protocol 88fb is buggy, dev hsr_slave_1 15:10:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42f0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000010000030006000000000002000000e000000100000000000000070000030000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) 15:10:24 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.%'}]}}) [ 511.895525] 9pnet: Unknown protocol version [ 511.895525] p2000.% [ 511.913261] 9pnet: Unknown protocol version [ 511.913261] p2000.% [ 512.001133] protocol 88fb is buggy, dev hsr_slave_0 15:10:24 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900980000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a0000000667"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601"]) 15:10:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:24 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.,'}]}}) 15:10:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 15:10:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:10:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 512.514896] 9pnet: Unknown protocol version [ 512.514896] p2000. [ 512.547055] 9pnet: Unknown protocol version [ 512.547055] p2000. 15:10:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x10) 15:10:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xd, 0x20, 0x9, 0xf, 0x0, 0x0, 0x25dfdbfc, [@sadb_spirange={0x2, 0x10, 0x4d2, 0x4d2}, @sadb_x_policy={0x8, 0x12, 0x4, 0x1, 0x0, 0x6e6bb9, 0x7d7e, {0x6, 0x2b, 0x7f, 0x9, 0x0, 0x4, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x17}}}, @sadb_address={0x3, 0x6, 0x3c, 0x1a0, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x78}}, 0x40) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x195840, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x2, 0x0, "79af861b97955d681a531a3b558f90635e32b2ad8dc37ce453cfee4de8513a85ab290721001ada8491801fa15949d53fd92bc1141084da77b6820aa05e1a37a74bd2dd764c4c649fafb50f1ee2c7bc25"}, 0xd8) 15:10:25 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.X'}]}}) 15:10:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) [ 512.804423] 9pnet: Unknown protocol version [ 512.804423] p2000.X [ 512.825783] 9pnet: Unknown protocol version [ 512.825783] p2000.X 15:10:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:25 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x1) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$KVM_RUN(r1, 0xae80, 0x0) clone(0x800000, 0x0, &(0x7f0000000180), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91") 15:10:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r1, 0xa808, &(0x7f0000000180)=0xff) signalfd(r1, &(0x7f0000000000)={0x1f}, 0x8) 15:10:25 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.c'}]}}) 15:10:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) 15:10:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) [ 513.419840] 9pnet: Unknown protocol version [ 513.419840] p2000.c [ 513.452653] 9pnet: Unknown protocol version [ 513.452653] p2000.c 15:10:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x240, 0x0) connect$inet(r4, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="bb1193d2ac979d0e294c45ac13ced2543e522473373ffdfe1ade54f2bd0353b0749ab28a6315ed73c3b8f0765ff11cd24332ae4f4e76ac995fe42456c66fcd9d7aa89bd7474c4c9faf57c0b565556c141eaecaa5c77239d4d771745e4dc18d448c8ca4556cae498465f75799d5d1d5ce019dbcd27ad5294b18f012036b2dd7a4796ad976496ef3c7ed4d9847ea6b80077a432d13dc8dd33c1ee76139ff7f0048efb0d73b7ec1af"], 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:10:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b03000000d6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x810, 0x4ca401) 15:10:26 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.d'}]}}) 15:10:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) [ 513.685579] 9pnet: Unknown protocol version [ 513.685579] p2000.d [ 513.756758] 9pnet: Unknown protocol version [ 513.756758] p2000.d 15:10:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) dup2(r0, r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) 15:10:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0x1e, 0x0, 0x0, 0xfffffffe, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x5, 0x6, 0x33, 0x0, 0x0, @in6={0xa, 0x4e20, 0x7, @remote, 0x8}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, 0x40000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xf0}}, 0x0) 15:10:26 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.i'}]}}) 15:10:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(0x0, 0x0, 0x0) dup2(r2, r3) [ 514.322997] 9pnet: Unknown protocol version [ 514.322997] p2000.i 15:10:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(0x0, 0x0, 0x0) dup2(r2, r3) 15:10:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c0000000000001c1b7a6f8c18552cd5cb00000000001280080008040000e08e4297348f4371fd7baf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e0818d5db94ddbee92a95b6aa687c0028bf35a8cd819a6d58f75cdf2a8699cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f75fefbc6262dc8706000000000000000000000002000000e0000001000000000000002e82847500000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x1, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x2, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}}, 0x8000) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x22, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7ff}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x84800}, 0x4000001) [ 514.364847] 9pnet: Unknown protocol version [ 514.364847] p2000.i 15:10:26 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:27 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.l'}]}}) 15:10:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 514.577141] 9pnet: Unknown protocol version [ 514.577141] p2000.l [ 514.598881] 9pnet: Unknown protocol version [ 514.598881] p2000.l 15:10:27 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(0x0, 0x0, 0x0) dup2(r2, r3) 15:10:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0), &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x9, 0x0, 0x6}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021c00dce789b200000014ceb2620000000000000012000000e08e11c5348f4371fd7b7224ac99155f1d4b755fca94afedf69ee133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d2c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f0000001f000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xffffffffffffffc3}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x5c840, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000280)) 15:10:27 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.o'}]}}) 15:10:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) [ 515.159307] 9pnet: Unknown protocol version [ 515.159307] p2000.o 15:10:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 515.206558] 9pnet: Unknown protocol version [ 515.206558] p2000.o 15:10:27 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.p'}]}}) 15:10:27 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200000, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x200, r1, &(0x7f0000000080)="c8e2352d867b77b0df5b9aa218d87b445501aefd6597ef2e546109d184b5dabf52f5d46beab14fe17461a2f90feb377ea42c93368c3d9ea41cbbd18e827762546e1945298501551513c9299c54db2bfa878ca3db6682a901e378da2ea482154541f89b4682568f36089face437e5cfa16eb11bf460c735be6766a5d17e90bd05cce2b50521e17ba50636a67521eb8654523d5fb294c73c4fc0f3a48fc3e604a154dd6c16be896e62a509a2c13a", 0xad, 0x6, 0x0, 0x0, r4}, &(0x7f0000000180)) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) [ 515.342281] 9pnet: Unknown protocol version [ 515.342281] p2000.p 15:10:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) [ 515.383971] 9pnet: Unknown protocol version [ 515.383971] p2000.p 15:10:28 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:28 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.s'}]}}) 15:10:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 15:10:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) 15:10:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 15:10:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:28 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.x'}]}}) [ 516.046681] 9pnet: Unknown protocol version [ 516.046681] p2000.s [ 516.074085] 9pnet: Unknown protocol version [ 516.074085] p2000.s [ 516.151128] net_ratelimit: 31 callbacks suppressed [ 516.151137] protocol 88fb is buggy, dev hsr_slave_0 [ 516.161351] protocol 88fb is buggy, dev hsr_slave_1 [ 516.174872] 9pnet: Unknown protocol version [ 516.174872] p2000.x 15:10:28 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={r3, @in={{0x2, 0x4e21, @local}}, 0x5, 0x9, 0x6, 0x7ff, 0x48}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r4, 0x80}, &(0x7f0000000180)=0x8) [ 516.203679] 9pnet: Unknown protocol version [ 516.203679] p2000.x 15:10:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 516.311106] protocol 88fb is buggy, dev hsr_slave_0 [ 516.316259] protocol 88fb is buggy, dev hsr_slave_1 [ 516.471122] protocol 88fb is buggy, dev hsr_slave_0 [ 516.476269] protocol 88fb is buggy, dev hsr_slave_1 15:10:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:29 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u', 0x22}]}}) 15:10:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8008008}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xb8, r1, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x265}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc5}]}, @TIPC_NLA_NODE={0xd4, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x94de}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6f}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x2000088c}, 0x41c0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xa0000000000, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000300)={0x4, 0x0, 0x1, 0x2}, &(0x7f0000000340)=0x13, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 15:10:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 15:10:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1b, r13, 0x1, 0x3, 0x6, @random="09c422a1dd3b"}, 0x14) 15:10:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, 0x0) [ 516.907469] 9pnet: Unknown protocol version [ 516.907469] p2000.u" [ 516.929323] 9pnet: Unknown protocol version [ 516.929323] p2000.u" 15:10:29 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u', 0x47}]}}) 15:10:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x147, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) [ 517.115647] 9pnet: Unknown protocol version [ 517.115647] p2000.uG [ 517.147605] 9pnet: Unknown protocol version [ 517.147605] p2000.uG 15:10:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:10:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, 0x0) 15:10:29 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) [ 517.302200] 9pnet: Unknown protocol version [ 517.302200] p2000.u [ 517.317069] 9pnet: Unknown protocol version [ 517.317069] p2000.u [ 517.351128] protocol 88fb is buggy, dev hsr_slave_0 [ 517.351160] protocol 88fb is buggy, dev hsr_slave_1 [ 517.356298] protocol 88fb is buggy, dev hsr_slave_1 [ 517.431124] protocol 88fb is buggy, dev hsr_slave_0 15:10:30 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e00010000feaa115d7057"], 0xe0}}, 0x0) 15:10:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, 0x0) 15:10:30 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x2}}) 15:10:30 executing program 1 (fault-call:7 fault-nth:0): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 517.759933] 9pnet: Unknown protocol version [ 517.759933] p2000.u [ 517.784919] 9pnet: Unknown protocol version [ 517.784919] p2000.u [ 519.111189] Bluetooth: hci0: command 0x1003 tx timeout [ 519.116975] Bluetooth: hci0: sending frame failed (-49) [ 521.191222] Bluetooth: hci0: command 0x1001 tx timeout [ 521.196666] Bluetooth: hci0: sending frame failed (-49) [ 521.511185] net_ratelimit: 27 callbacks suppressed [ 521.511211] protocol 88fb is buggy, dev hsr_slave_0 [ 521.511231] protocol 88fb is buggy, dev hsr_slave_1 [ 521.516317] protocol 88fb is buggy, dev hsr_slave_1 [ 521.591222] protocol 88fb is buggy, dev hsr_slave_0 [ 521.596371] protocol 88fb is buggy, dev hsr_slave_1 [ 521.601519] protocol 88fb is buggy, dev hsr_slave_0 [ 521.606599] protocol 88fb is buggy, dev hsr_slave_1 [ 522.071191] protocol 88fb is buggy, dev hsr_slave_0 [ 522.076309] protocol 88fb is buggy, dev hsr_slave_1 [ 522.391149] protocol 88fb is buggy, dev hsr_slave_0 [ 523.271197] Bluetooth: hci0: command 0x1009 tx timeout [ 526.551178] net_ratelimit: 31 callbacks suppressed [ 526.556177] protocol 88fb is buggy, dev hsr_slave_0 [ 526.561237] protocol 88fb is buggy, dev hsr_slave_1 [ 526.711145] protocol 88fb is buggy, dev hsr_slave_0 [ 526.716247] protocol 88fb is buggy, dev hsr_slave_1 [ 526.871158] protocol 88fb is buggy, dev hsr_slave_0 [ 526.876297] protocol 88fb is buggy, dev hsr_slave_1 15:10:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1b, r13, 0x1, 0x3, 0x6, @random="09c422a1dd3b"}, 0x14) 15:10:39 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x3}}) 15:10:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @raw_data=[0xfffffffc, 0x5206, 0xfffffffa, 0x9, 0x9, 0x6, 0x2, 0x3ff, 0xbbb5, 0x40, 0x2, 0x8, 0x9, 0xbf, 0x200, 0x3, 0x4, 0x2, 0x9, 0x400, 0x5, 0x5, 0x6, 0x6, 0x3, 0x3, 0x5, 0x0, 0x1, 0x5, 0x0, 0x5cfe4cfd]}) ioctl$int_in(r2, 0xa808, &(0x7f0000000180)=0xff) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000240)={0x8001, 0x1, 0x4, 0x7, 0x3}, 0xc) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xfff9, r2, &(0x7f0000000100)="7263ef534760ef41d12864f7c8a77fa5a6a0071b3869d189de28baa694bf", 0x1e, 0x10000, 0x0, 0x0, r6}, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xfffffe52, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13d, 0x8}}, 0xfe1b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835e9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r8, 0x0, r9) ioctl$FS_IOC_GETFLAGS(r9, 0x80086601, &(0x7f00000003c0)) 15:10:39 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:10:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x2, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 527.526959] 9pnet: Unknown protocol version [ 527.526959] p2000.u [ 527.559028] 9pnet: Unknown protocol version [ 527.559028] p2000.u 15:10:40 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x4}}) 15:10:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x4b47, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200400, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e20, @empty}}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200081008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf3d3e75bf42c0bd7f8cfc79ae27c035a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e000000100000000000000000200010000ecffffff00070000000000030005000000000002000000ac1e000100000000000000000000000044920f8db25fca77c94d43814686"], 0xe0}}, 0x0) [ 527.684345] 9pnet: Unknown protocol version [ 527.684345] p2000.u [ 527.709019] 9pnet: Unknown protocol version [ 527.709019] p2000.u 15:10:40 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x5}}) [ 527.751116] protocol 88fb is buggy, dev hsr_slave_0 [ 527.751152] protocol 88fb is buggy, dev hsr_slave_1 [ 527.756203] protocol 88fb is buggy, dev hsr_slave_1 15:10:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x4b49, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 527.831115] protocol 88fb is buggy, dev hsr_slave_0 [ 527.844806] 9pnet: Unknown protocol version [ 527.844806] p2000.u [ 527.863974] 9pnet: Unknown protocol version [ 527.863974] p2000.u [ 529.601155] Bluetooth: hci0: command 0x1003 tx timeout [ 529.606577] Bluetooth: hci0: sending frame failed (-49) [ 531.671185] Bluetooth: hci0: command 0x1001 tx timeout [ 531.676601] Bluetooth: hci0: sending frame failed (-49) [ 531.911562] net_ratelimit: 27 callbacks suppressed [ 531.912114] protocol 88fb is buggy, dev hsr_slave_0 [ 531.916585] protocol 88fb is buggy, dev hsr_slave_0 [ 531.921690] protocol 88fb is buggy, dev hsr_slave_1 [ 531.926654] protocol 88fb is buggy, dev hsr_slave_1 [ 531.991164] protocol 88fb is buggy, dev hsr_slave_0 [ 531.996519] protocol 88fb is buggy, dev hsr_slave_1 [ 532.001665] protocol 88fb is buggy, dev hsr_slave_0 [ 532.006702] protocol 88fb is buggy, dev hsr_slave_1 [ 532.471207] protocol 88fb is buggy, dev hsr_slave_0 [ 532.478794] protocol 88fb is buggy, dev hsr_slave_1 [ 533.751226] Bluetooth: hci0: command 0x1009 tx timeout [ 536.951175] net_ratelimit: 32 callbacks suppressed [ 536.951182] protocol 88fb is buggy, dev hsr_slave_0 [ 536.961226] protocol 88fb is buggy, dev hsr_slave_1 [ 537.111154] protocol 88fb is buggy, dev hsr_slave_0 [ 537.116271] protocol 88fb is buggy, dev hsr_slave_1 [ 537.271176] protocol 88fb is buggy, dev hsr_slave_0 [ 537.276410] protocol 88fb is buggy, dev hsr_slave_1 15:10:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1b, r13, 0x1, 0x3, 0x6, @random="09c422a1dd3b"}, 0x14) 15:10:50 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x6}}) 15:10:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r1, 0xa808, &(0x7f0000000180)=0xff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @descriptor="48587227a08e77f7"}}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:10:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x541b, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:50 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:10:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x5421, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 537.764264] 9pnet: Unknown protocol version [ 537.764264] p2000.u [ 537.781244] 9pnet: Unknown protocol version [ 537.781244] p2000.u [ 537.802954] Bluetooth: hci0: sending frame failed (-49) 15:10:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xda0, 'syz0\x00', 0x2000000}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:10:50 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x7}}) 15:10:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x5450, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:10:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x5451, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 537.965964] 9pnet: Unknown protocol version [ 537.965964] p2000.u [ 537.979934] 9pnet: Unknown protocol version [ 537.979934] p2000.u 15:10:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r3, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) [ 538.151123] protocol 88fb is buggy, dev hsr_slave_0 [ 538.151128] protocol 88fb is buggy, dev hsr_slave_0 [ 538.151186] protocol 88fb is buggy, dev hsr_slave_1 [ 538.156255] protocol 88fb is buggy, dev hsr_slave_1 [ 539.831151] Bluetooth: hci0: command 0x1003 tx timeout [ 539.836549] Bluetooth: hci0: sending frame failed (-49) [ 541.911173] Bluetooth: hci0: command 0x1001 tx timeout [ 541.916568] Bluetooth: hci0: sending frame failed (-49) [ 542.311190] net_ratelimit: 28 callbacks suppressed [ 542.311236] protocol 88fb is buggy, dev hsr_slave_1 [ 542.316190] protocol 88fb is buggy, dev hsr_slave_0 [ 542.326235] protocol 88fb is buggy, dev hsr_slave_1 [ 542.391141] protocol 88fb is buggy, dev hsr_slave_0 [ 542.396233] protocol 88fb is buggy, dev hsr_slave_1 [ 542.401328] protocol 88fb is buggy, dev hsr_slave_0 [ 542.406402] protocol 88fb is buggy, dev hsr_slave_1 [ 542.871175] protocol 88fb is buggy, dev hsr_slave_0 [ 542.876309] protocol 88fb is buggy, dev hsr_slave_1 [ 543.191158] protocol 88fb is buggy, dev hsr_slave_0 [ 543.991177] Bluetooth: hci0: command 0x1009 tx timeout [ 547.351178] net_ratelimit: 31 callbacks suppressed [ 547.357878] protocol 88fb is buggy, dev hsr_slave_0 [ 547.362981] protocol 88fb is buggy, dev hsr_slave_1 [ 547.511156] protocol 88fb is buggy, dev hsr_slave_0 [ 547.516255] protocol 88fb is buggy, dev hsr_slave_1 [ 547.671157] protocol 88fb is buggy, dev hsr_slave_0 [ 547.676275] protocol 88fb is buggy, dev hsr_slave_1 15:11:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 15:11:00 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x22}}) 15:11:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x5452, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:00 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/133) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xfa}}, 0x48000) 15:11:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:11:00 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 547.946161] 9pnet: Unknown protocol version [ 547.946161] p2000.u [ 547.977056] 9pnet: Unknown protocol version [ 547.977056] p2000.u 15:11:00 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x2c}}) 15:11:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x5460, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000100)={0x800, 0x7ff, 0x1, 0x1cf}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x4, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0xe0}}, 0x40) 15:11:00 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [], 0x60}}) 15:11:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x40049409, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 548.102257] 9pnet: Unknown protocol version [ 548.102257] p2000.u [ 548.126773] 9pnet: Unknown protocol version [ 548.126773] p2000.u 15:11:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r3}) [ 548.217174] 9pnet: Unknown protocol version [ 548.217174] p2000.u [ 548.230353] 9pnet: Unknown protocol version [ 548.230353] p2000.u [ 548.551255] protocol 88fb is buggy, dev hsr_slave_0 [ 548.556412] protocol 88fb is buggy, dev hsr_slave_1 [ 548.561341] protocol 88fb is buggy, dev hsr_slave_0 [ 548.566707] protocol 88fb is buggy, dev hsr_slave_1 [ 550.081096] Bluetooth: hci0: command 0x1003 tx timeout [ 550.086507] Bluetooth: hci0: sending frame failed (-49) [ 552.151211] Bluetooth: hci0: command 0x1001 tx timeout [ 552.157401] Bluetooth: hci0: sending frame failed (-49) [ 552.711153] net_ratelimit: 28 callbacks suppressed [ 552.711161] protocol 88fb is buggy, dev hsr_slave_0 [ 552.711200] protocol 88fb is buggy, dev hsr_slave_1 [ 552.716172] protocol 88fb is buggy, dev hsr_slave_1 [ 552.791168] protocol 88fb is buggy, dev hsr_slave_0 [ 552.796302] protocol 88fb is buggy, dev hsr_slave_1 [ 552.801384] protocol 88fb is buggy, dev hsr_slave_0 [ 552.806409] protocol 88fb is buggy, dev hsr_slave_1 [ 553.271219] protocol 88fb is buggy, dev hsr_slave_0 [ 553.276398] protocol 88fb is buggy, dev hsr_slave_1 [ 553.591158] protocol 88fb is buggy, dev hsr_slave_0 [ 554.231168] Bluetooth: hci0: command 0x1009 tx timeout [ 557.751169] net_ratelimit: 31 callbacks suppressed [ 557.756148] protocol 88fb is buggy, dev hsr_slave_0 [ 557.761201] protocol 88fb is buggy, dev hsr_slave_1 [ 557.911148] protocol 88fb is buggy, dev hsr_slave_0 [ 557.916423] protocol 88fb is buggy, dev hsr_slave_1 [ 558.071170] protocol 88fb is buggy, dev hsr_slave_0 [ 558.076263] protocol 88fb is buggy, dev hsr_slave_1 15:11:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r10, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r12}]]}}}]}, 0x38}}, 0x0) 15:11:10 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000000)={0x7fff, 0x7fffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x40086602, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:11:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x538440, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)=0xfffffffd) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:11:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x40087602, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 558.217650] 9pnet: Unknown protocol version [ 558.217650] p2000.u [ 558.250935] 9pnet: Unknown protocol version [ 558.250935] p2000.u 15:11:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) 15:11:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0xe2, 0x7, 0x1, 0x1800, 0x6, 0x0, 0x6f, 0x7, 0x1, 0x3}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r5, 0x0, r6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x1, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="4f4e8b7304bebd7e403826ac9b345b65eae0a5e8aa6cb4cb92e3b5895497d62e46acd94ae145f02b7fe4afece6c74e3230cddc7d4116f3cb997ea7f05259bd92d411a36d890a14b033cd768d96aea1574637452a47d15ca03a29c27a807327ee25808140da3f1413c8ab279e8001f54a89963b4dcb3b684ca476fff787642e50ce0cdad35db0a44ab7e3f7b5bc4b3db2618557f72b0ce89d510e178bef4818eb293c74822fb239db4ca655e681ae40ae6419ffca78cebbca868a7c0fbd966ff595d2ad2e2603c1be6316464b17551d3f31ed20e9a75e85c97530a97a3c959b6ea61fdec0497042129981110c5b357e9927b1", @ANYRESHEX=r5, @ANYRES64=0x0], @ANYRESHEX=0x0, @ANYBLOB="6f030000000000", @ANYRESHEX, @ANYRES64=r2]) 15:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x4020940d, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB='-ve\x00\x00']) 15:11:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x9, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) [ 558.476672] 9pnet: Insufficient options for proto=fd [ 558.492577] 9pnet: Insufficient options for proto=fd [ 558.951134] protocol 88fb is buggy, dev hsr_slave_0 [ 558.951139] protocol 88fb is buggy, dev hsr_slave_0 [ 558.951193] protocol 88fb is buggy, dev hsr_slave_1 [ 558.956289] protocol 88fb is buggy, dev hsr_slave_1 [ 560.311157] Bluetooth: hci0: command 0x1003 tx timeout [ 560.316844] Bluetooth: hci0: sending frame failed (-49) [ 562.391214] Bluetooth: hci0: command 0x1001 tx timeout [ 562.396637] Bluetooth: hci0: sending frame failed (-49) [ 563.111168] net_ratelimit: 28 callbacks suppressed [ 563.111177] protocol 88fb is buggy, dev hsr_slave_0 [ 563.111211] protocol 88fb is buggy, dev hsr_slave_1 [ 563.116207] protocol 88fb is buggy, dev hsr_slave_1 [ 563.191153] protocol 88fb is buggy, dev hsr_slave_0 [ 563.196276] protocol 88fb is buggy, dev hsr_slave_1 [ 563.201593] protocol 88fb is buggy, dev hsr_slave_0 [ 563.206665] protocol 88fb is buggy, dev hsr_slave_1 [ 563.671190] protocol 88fb is buggy, dev hsr_slave_0 [ 563.676325] protocol 88fb is buggy, dev hsr_slave_1 [ 563.991154] protocol 88fb is buggy, dev hsr_slave_0 [ 564.471167] Bluetooth: hci0: command 0x1009 tx timeout [ 568.151165] net_ratelimit: 31 callbacks suppressed [ 568.156157] protocol 88fb is buggy, dev hsr_slave_0 [ 568.161251] protocol 88fb is buggy, dev hsr_slave_1 [ 568.311154] protocol 88fb is buggy, dev hsr_slave_0 [ 568.316255] protocol 88fb is buggy, dev hsr_slave_1 15:11:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) 15:11:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x80086601, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:20 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) accept$inet6(r3, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r7) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [{@uid_gt={'uid>', r5}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise='\x00\x00\x00\x00\xfa\xff\x10\x00'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@audit='audit'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'selinuxvmnet0&securitywlan0'}}, {@dont_appraise='dont_appraise'}]}}) 15:11:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:11:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:11:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xf) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:11:21 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8020000000, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000100)={{0x0, 0x3}, 'port1\x00', 0xc8, 0x1, 0x6e8cdb6b, 0x2, 0x9, 0x2, 0x4, 0x0, 0x2, 0x6}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:11:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x80087601, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 568.471152] protocol 88fb is buggy, dev hsr_slave_0 [ 568.476330] protocol 88fb is buggy, dev hsr_slave_1 15:11:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:11:21 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)=0x9) dup(r0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) perf_event_open$cgroup(&(0x7f0000000100)={0xbff1e8f3c1f22c11, 0x70, 0x6d, 0x4, 0x7, 0x26, 0x0, 0x800, 0x1800, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x40, 0x7, 0x1f, 0x5, 0x8, 0xff, 0x2}, 0xffffffffffffffff, 0x9, r6, 0x3db506231554c114) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="3e8b0adb767e0700", @ANYRESHEX, @ANYBLOB=',dno=\x00\x00', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:11:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x8010aa01, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:21 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x7530}, {0x0, 0x2710}}, &(0x7f0000000080)) [ 568.762716] 9pnet: Unknown protocol version [ 568.762716] p2000.u [ 568.784501] 9pnet: Unknown protocol version [ 568.784501] p2000.u [ 569.351133] protocol 88fb is buggy, dev hsr_slave_0 [ 569.351139] protocol 88fb is buggy, dev hsr_slave_0 [ 569.351192] protocol 88fb is buggy, dev hsr_slave_1 [ 569.357803] protocol 88fb is buggy, dev hsr_slave_1 [ 570.561176] Bluetooth: hci0: command 0x1003 tx timeout [ 570.566687] Bluetooth: hci0: sending frame failed (-49) [ 572.631434] Bluetooth: hci0: command 0x1001 tx timeout [ 572.636852] Bluetooth: hci0: sending frame failed (-49) [ 573.511178] net_ratelimit: 28 callbacks suppressed [ 573.511226] protocol 88fb is buggy, dev hsr_slave_1 [ 573.516353] protocol 88fb is buggy, dev hsr_slave_0 [ 573.526397] protocol 88fb is buggy, dev hsr_slave_1 [ 573.591202] protocol 88fb is buggy, dev hsr_slave_0 [ 573.596310] protocol 88fb is buggy, dev hsr_slave_1 [ 573.601392] protocol 88fb is buggy, dev hsr_slave_0 [ 573.606438] protocol 88fb is buggy, dev hsr_slave_1 [ 574.071196] protocol 88fb is buggy, dev hsr_slave_0 [ 574.076311] protocol 88fb is buggy, dev hsr_slave_1 [ 574.391166] protocol 88fb is buggy, dev hsr_slave_0 [ 574.711298] Bluetooth: hci0: command 0x1009 tx timeout [ 578.551189] net_ratelimit: 30 callbacks suppressed [ 578.556183] protocol 88fb is buggy, dev hsr_slave_0 [ 578.561249] protocol 88fb is buggy, dev hsr_slave_1 15:11:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0x8010aa02, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 15:11:31 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x1000, 0x1, 0x61, &(0x7f0000000080)="a70c04e735e4eef9a0051b246803771d8ca894b1b10dec9d884e016992d8c80047b21689a7bbfff2ab2971c468e33a478499061e2f6677a99bdf568ad45aff85b1a5faf5a99e8410d3fd2fff81def85447cc3be93d85e69042c60110ceaaa76d9a"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="696f6e3d0aca323030302e752d0065ef8a6809a8f39a27e6573ddc95d4ad818a3d96a9417340d3c222805ab1c4982e6fe43572657bc8e474e818bf6582f66ca31c407091e2b033eac57ae1c04d10d6db9dffec808543482bd7a96047870d7da5ab13ea9c7376dff87a57ae6532026aaa17492ed6c57a9fd9c1bfe77229ae66e61b31c589fb3954e21d0426d45a4bc06197f13ca9e80fd50cf0ce0b8bd3d1edcb26ccabb24be427b1fd19a45a2411dc5f75d3f7d4af62d945bf09ffebdeeef2b17c4f2dc1751bf260e1b92f4572687fcbf420c2907b7ffc8b"]) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000280)={0x3b, 0x1c, 0x9, 0x1f, 0x6, 0x97, 0x2, 0x117}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) 15:11:31 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:11:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 15:11:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 578.677211] 9pnet: Insufficient options for proto=fd 15:11:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc0045878, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 578.711125] protocol 88fb is buggy, dev hsr_slave_0 [ 578.716298] protocol 88fb is buggy, dev hsr_slave_1 [ 578.721266] 9pnet: Insufficient options for proto=fd 15:11:31 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x87, [], 0x0, &(0x7f0000000000), &(0x7f0000000080)=""/135}, &(0x7f00000001c0)=0x78) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:11:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2880304d}, 0xc) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:11:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc0045878, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 578.836473] 9pnet: Unknown protocol version [ 578.836473] p2000.u [ 578.871130] protocol 88fb is buggy, dev hsr_slave_0 [ 578.876282] protocol 88fb is buggy, dev hsr_slave_1 15:11:31 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x4000000) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000000)={0x1, [0x0]}) [ 578.892040] 9pnet: Unknown protocol version [ 578.892040] p2000.u 15:11:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0x1e, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x20000000000001b4, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @local}, 0xff}}]}, 0xf0}}, 0x0) 15:11:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc0189436, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 578.996941] 9pnet: Insufficient options for proto=fd [ 579.033445] 9pnet: Insufficient options for proto=fd 15:11:31 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r4, 0xa808, &(0x7f0000000180)=0xff) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r5, 0xa808, &(0x7f0000000180)=0xff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r6, 0x0, r7) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="145e653f64a3efe737fb5d9d1f5c6ab323d653e66ec2975afc588c0bf552d156e22cf82aa0ed5d2952063b8f4204dfaf860ce251f33c7841fdc44dba36b6da58ce00dccddb228d75b0b0b1f2d3d30a11f59ee5c55a2150cbad7d58353680dbf63d50373969d25b0900ad311715280b9e24efefbcde97e6093545ca857e0282d525bbe0dcd52fbc7ed8893a42572d049c7c7fbe4fc3398f17005318728360f563f892720000000000", @ANYRES32=r5, @ANYRESOCT, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR, @ANYRESDEC=r1], @ANYBLOB="2edd544ba118058e8f19ce3801b10716ce3d9774308931b45760e5a8af7b89013a6ec1e1d7bd5f331beacc105bf23fe0bf302fb2628088bc2558b2a167d9b9b9a9fc00d321bdea2991e14262011d7d4118d3e300ee7d10becfb07ff43a4ff068ff68958347f740bbeb8122a3bf66a47a51c7d5e3ce2506c78d7c310cc8a36223283883025ca7fdca3fec008b9f66dd6390808001df9534b93c0d3c4d4fbd28ce6e883b7c256e96e36500ab743b49451ce2acb8487c0c30", @ANYRES16=r7, @ANYRES16=r1, @ANYPTR64], @ANYRES32, @ANYBLOB="0fa5063b9f01876ed8a8089fcf6c560900000000000000cc88881b617d77680a142a8852061d8d1d2cad4ad158f2f4d872f229724836ea78c3a1f43be8e6aa825295a7df84d4db24b49d6df6b8f0855f", @ANYRESHEX, @ANYBLOB="5776656e3d0a70323030fb1a6fc7e4bbe8ae3387ab60d94f91080000005d000000006f0086cf2b1a5c3511f48f36d5018c0bb5c8d05162dc44b9c3ccd7c7a14106ed144d3fbcf6763e17a72523ed43951cae5d60c5c01a68bd612ad6963c026841baf1c1eb600d446911bf836ca838abdc21b811cf3354905c037f81bf3d623419fa6ca030ca37d2a6ec"]) 15:11:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc018aa3f, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:32 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 579.751155] protocol 88fb is buggy, dev hsr_slave_0 [ 579.751160] protocol 88fb is buggy, dev hsr_slave_0 [ 579.751200] protocol 88fb is buggy, dev hsr_slave_1 [ 579.756268] protocol 88fb is buggy, dev hsr_slave_1 [ 580.791201] Bluetooth: hci0: command 0x1003 tx timeout [ 580.796587] Bluetooth: hci0: sending frame failed (-49) [ 582.871192] Bluetooth: hci0: command 0x1001 tx timeout [ 582.876601] Bluetooth: hci0: sending frame failed (-49) [ 583.911173] net_ratelimit: 28 callbacks suppressed [ 583.911184] protocol 88fb is buggy, dev hsr_slave_0 [ 583.911238] protocol 88fb is buggy, dev hsr_slave_1 [ 583.916176] protocol 88fb is buggy, dev hsr_slave_0 [ 583.931416] protocol 88fb is buggy, dev hsr_slave_1 [ 583.991148] protocol 88fb is buggy, dev hsr_slave_0 [ 583.996308] protocol 88fb is buggy, dev hsr_slave_1 [ 584.001408] protocol 88fb is buggy, dev hsr_slave_0 [ 584.006463] protocol 88fb is buggy, dev hsr_slave_1 [ 584.471203] protocol 88fb is buggy, dev hsr_slave_0 [ 584.476364] protocol 88fb is buggy, dev hsr_slave_1 [ 584.951277] Bluetooth: hci0: command 0x1009 tx timeout 15:11:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:11:41 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x402040, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x7e3, 0x8}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:11:41 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000180)=0x7fffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000080), &(0x7f00000000c0)=""/70, 0x46}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:11:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:11:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020660b, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:11:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) [ 588.944678] 9pnet: Unknown protocol version [ 588.944678] p2000.u [ 588.961127] net_ratelimit: 31 callbacks suppressed [ 588.961134] protocol 88fb is buggy, dev hsr_slave_0 [ 588.971278] protocol 88fb is buggy, dev hsr_slave_1 15:11:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:11:41 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3a6, &(0x7f0000000240)={&(0x7f0000000280)=@bridge_newneigh={0x50, 0x1c, 0x400, 0x70bd2c, 0x25dfdbfd, {0x1b, 0x0, 0x0, r9, 0x8, 0x40, 0x1}, [@NDA_VLAN={0x8, 0x5, 0x3}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1f4}, @NDA_DST_MAC={0xc, 0x1, @broadcast}, @NDA_VNI={0x8, 0x7, 0x8}, @NDA_MASTER={0x8, 0x9, 0x20}, @NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x50}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r4, @local, @loopback}, 0xc) r10 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:11:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e81fff7ff000000000000"], 0xe0}}, 0x0) 15:11:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc028aa03, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 589.111126] protocol 88fb is buggy, dev hsr_slave_0 [ 589.116289] protocol 88fb is buggy, dev hsr_slave_1 [ 589.146760] 9pnet: Unknown protocol version [ 589.146760] p2000.u [ 589.169939] 9pnet: Unknown protocol version [ 589.169939] p2000.u 15:11:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x7fffdffee000}}) [ 589.271143] protocol 88fb is buggy, dev hsr_slave_0 [ 589.276303] protocol 88fb is buggy, dev hsr_slave_1 [ 590.151147] protocol 88fb is buggy, dev hsr_slave_0 [ 590.156269] protocol 88fb is buggy, dev hsr_slave_1 [ 590.161117] protocol 88fb is buggy, dev hsr_slave_0 [ 590.166426] protocol 88fb is buggy, dev hsr_slave_1 [ 591.031223] Bluetooth: hci0: command 0x1003 tx timeout [ 591.036627] Bluetooth: hci0: sending frame failed (-49) [ 593.111264] Bluetooth: hci0: command 0x1001 tx timeout [ 593.116652] Bluetooth: hci0: sending frame failed (-49) [ 594.311175] net_ratelimit: 28 callbacks suppressed [ 594.311219] protocol 88fb is buggy, dev hsr_slave_1 [ 594.316170] protocol 88fb is buggy, dev hsr_slave_0 [ 594.326214] protocol 88fb is buggy, dev hsr_slave_1 [ 594.391156] protocol 88fb is buggy, dev hsr_slave_0 [ 594.396286] protocol 88fb is buggy, dev hsr_slave_1 [ 594.401380] protocol 88fb is buggy, dev hsr_slave_0 [ 594.406431] protocol 88fb is buggy, dev hsr_slave_1 [ 594.871182] protocol 88fb is buggy, dev hsr_slave_0 [ 594.876284] protocol 88fb is buggy, dev hsr_slave_1 [ 595.191157] Bluetooth: hci0: command 0x1009 tx timeout [ 595.191163] protocol 88fb is buggy, dev hsr_slave_0 15:11:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 15:11:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:11:51 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r3) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x4, 0x389f40) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r5) r6 = getuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x6}, [{0x2, 0x8, r3}, {0x2, 0xc, r5}, {0x2, 0x6, r6}], {0x4, 0x4}, [{0x8, 0xd0445ef24569940e, r7}], {0x10, 0x3}, {0x20, 0x4}}, 0x44, 0x1) recvfrom(r1, &(0x7f0000000400)=""/252, 0xfc, 0x140, &(0x7f00000006c0)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x5, 0x3, "7bc250da6c233b1604c94c9c3ee5b5665d40a7d558c9387d0fba54e667474b267f660d4eb4fdc08c0b93ad6417d072cddc8df2245509dbb4539b5489897a7c", 0x3d}, 0x80) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x10, 0x2, 0x0) getitimer(0x1, &(0x7f0000000180)) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r11) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',version=\np2000.u,uid=', @ANYRESDEC=r11, @ANYBLOB="2c7065726d69745f646972656374696f2c6673757569640bfc39fa6621bfefaa1a9e6137320c2d386438902d663662612d643138382d6433283738657f642c646566636f6e746578743d73797374656d5f752c646f6e745f61707072616973652c737562875f747970653d6370757365745d2c736d61636b6673726f6f743d6370757365742f7d76626f786e6574307070703125736563757233b49f765521066a597f6974796d696d655f747970652c636f6e746507000000000000005f752c736d61636b66737472616e736d7574653d7766646e0000000000000000"]) r12 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="7228ca54a7e0e50870dbe154b1398c370aec6467669ee5c44ede2764ec77cc47381e49e57ee42f3f219999b5318287e4b6b48d10", 0x34, 0xfffffffffffffff9) keyctl$invalidate(0x15, r12) r13 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r13, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r13, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f0000000140)={0x2, 0x40, 0x7, 0x0, 0x2, 0x81, 0x81, 0xdf, 0xff, 0x43, 0x3b}, 0xb) 15:11:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) fsetxattr$security_smack_transmute(r1, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x6) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) r4 = socket(0x8, 0x1, 0x80) recvfrom$ax25(r4, &(0x7f0000000040)=""/106, 0x6a, 0x40002101, &(0x7f00000000c0)={{0x3, @default, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) inotify_rm_watch(r3, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000200)={0x0, 0x1, @raw_data=[0x5, 0x8, 0xbac, 0xff, 0x3, 0x2, 0x5, 0x80000000, 0xaa, 0x6a4, 0x20, 0x26bc, 0x8001, 0x1ff, 0x7fffffff, 0x6]}) 15:11:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x80ffff}) 15:11:51 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:11:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0xffff8000}) 15:11:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000000f0000001c0007000c000300000000006e6600000c0004000000000000000000"], 0x30}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)={0x130, r4, 0xa0c, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb820}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x24}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000003c0)={{0x1, 0x1, 0x4, 0x4, 'syz0\x00', 0x1}, 0x1, [0xfff, 0x3, 0x2, 0x800, 0x164e, 0x2, 0x100000000, 0x0, 0x3, 0x8, 0xdf54, 0x3, 0x7fffffff, 0x7ff, 0x8001, 0x100000001, 0x5e, 0x9, 0x10001, 0x7, 0x8e6, 0x8, 0xc8, 0x20, 0x7, 0x2, 0x76, 0x0, 0x3, 0x3, 0x100000001, 0x80000001, 0x0, 0x0, 0x2, 0x6, 0xffffffff00000000, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x2, 0x2ba5714f, 0xdc, 0x1fffffffe000000, 0x0, 0x80, 0x1, 0x1f, 0x3d54264, 0xb1e1, 0x8, 0xb3fe, 0x9, 0x8001, 0x6, 0x8, 0x8, 0xea3, 0x7, 0x100000001, 0x4, 0xe0b, 0x1, 0x5, 0x8001, 0x6, 0xca3, 0x401, 0x3f, 0x568b, 0x7fffffff, 0x8e, 0x9, 0xf6, 0x80, 0x1, 0x5, 0x5, 0x7fff, 0xc1782d3, 0x4, 0x6, 0x1, 0xff, 0x9, 0x5, 0x8, 0x3, 0x0, 0x80000000, 0x7, 0x4, 0x5, 0x22ea1f77, 0x9, 0x100, 0xa0f, 0x3, 0xfffffffffffffffd, 0x6, 0x9, 0x4592, 0x2, 0x100000001, 0x9, 0x100000001, 0x40, 0x1, 0x1, 0xc, 0xfffffffffffffff7, 0x2, 0x24, 0x1000, 0x0, 0x9, 0x50e, 0x7fff, 0x3f, 0x4, 0x20, 0x400000000000, 0x2, 0xfffffffffffffffa, 0x2, 0xffff, 0x101], {0x77359400}}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e0be6b59b94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) [ 599.196729] 9pnet: Unknown protocol version [ 599.196729] p2000.u 15:11:51 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:11:51 executing program 0: creat(&(0x7f0000000000)='./file0/file0\x00', 0x151) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7472616a733d66642c72666470b63ac970502613dd39de5f36e108000000000000000000", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:11:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x80ffff00000000}) [ 599.347200] Started in network mode [ 599.351145] net_ratelimit: 31 callbacks suppressed [ 599.351154] protocol 88fb is buggy, dev hsr_slave_0 [ 599.362406] protocol 88fb is buggy, dev hsr_slave_1 [ 599.383259] Own node identity , cluster identity 4711 15:11:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x0, 0x80ffff}) [ 599.511130] protocol 88fb is buggy, dev hsr_slave_0 [ 599.516303] protocol 88fb is buggy, dev hsr_slave_1 [ 599.681168] protocol 88fb is buggy, dev hsr_slave_0 [ 599.686282] protocol 88fb is buggy, dev hsr_slave_1 [ 600.551183] protocol 88fb is buggy, dev hsr_slave_0 [ 600.551188] protocol 88fb is buggy, dev hsr_slave_0 [ 600.551246] protocol 88fb is buggy, dev hsr_slave_1 [ 600.556338] protocol 88fb is buggy, dev hsr_slave_1 [ 601.271186] Bluetooth: hci0: command 0x1003 tx timeout [ 601.276571] Bluetooth: hci0: sending frame failed (-49) [ 603.351229] Bluetooth: hci0: command 0x1001 tx timeout [ 603.356735] Bluetooth: hci0: sending frame failed (-49) [ 604.711197] net_ratelimit: 28 callbacks suppressed [ 604.711243] protocol 88fb is buggy, dev hsr_slave_1 [ 604.716207] protocol 88fb is buggy, dev hsr_slave_0 [ 604.726255] protocol 88fb is buggy, dev hsr_slave_1 [ 604.791143] protocol 88fb is buggy, dev hsr_slave_0 [ 604.796246] protocol 88fb is buggy, dev hsr_slave_1 [ 604.801327] protocol 88fb is buggy, dev hsr_slave_0 [ 604.806373] protocol 88fb is buggy, dev hsr_slave_1 [ 605.271177] protocol 88fb is buggy, dev hsr_slave_0 [ 605.276337] protocol 88fb is buggy, dev hsr_slave_1 [ 605.431264] Bluetooth: hci0: command 0x1009 tx timeout [ 605.591225] protocol 88fb is buggy, dev hsr_slave_0 15:12:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 15:12:01 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x1000000, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wftno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:12:01 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:12:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x0, 0xffff8000}) 15:12:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r6, 0xa808, &(0x7f0000000180)=0xff) r7 = dup2(r5, r6) recvfrom$llc(r7, &(0x7f0000000040)=""/238, 0xee, 0xc2, &(0x7f0000000140)={0x1a, 0x0, 0xfc, 0x5, 0x2a, 0x9, @local}, 0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x2010, r6, 0xe97bf000) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x237}}, 0x0) 15:12:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x0, 0x80ffff00000000}) [ 609.410028] 9pnet: Unknown protocol version [ 609.410028] p2000.u [ 609.447584] 9pnet: Unknown protocol version [ 609.447584] p2000.u 15:12:02 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:12:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x5, 0x29, 0x11, 0xf, 0x9, 0x5, 0x4, 0xa2, 0x1}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:12:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x20) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='L\xf2\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e673df65540f635c5f19added24618b6bf774e04b25d3e47af8cb17b23c198c68bcfe4898f3883dc7b270fa7a0efbc8673b360a462db6ee725746225328522c065034e769fd5a848af1ab4b8817755ff26fe71fc9a70de68051faf580e860bc98033acf775c", @ANYRESHEX, @ANYBLOB="d491c55b81fef90ef1e09762c026f841232c767273686f6e00"]) 15:12:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1, 0xfff, 0x6}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) r8 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x204000) ioctl$UFFDIO_REGISTER(r8, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000002000/0x3000)=nil, 0x3000}, 0x58740f4785d8efe}) 15:12:02 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='to=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) [ 609.761115] net_ratelimit: 31 callbacks suppressed [ 609.761123] protocol 88fb is buggy, dev hsr_slave_0 [ 609.771241] protocol 88fb is buggy, dev hsr_slave_1 [ 609.778670] 9pnet: Unknown protocol version [ 609.778670] p2000.u [ 609.798799] 9pnet: Unknown protocol version [ 609.798799] p2000.u [ 609.921146] protocol 88fb is buggy, dev hsr_slave_0 [ 609.926247] protocol 88fb is buggy, dev hsr_slave_1 [ 610.071200] protocol 88fb is buggy, dev hsr_slave_0 [ 610.076451] protocol 88fb is buggy, dev hsr_slave_1 [ 610.951139] protocol 88fb is buggy, dev hsr_slave_0 [ 610.951144] protocol 88fb is buggy, dev hsr_slave_0 [ 610.951202] protocol 88fb is buggy, dev hsr_slave_1 [ 610.956242] protocol 88fb is buggy, dev hsr_slave_1 [ 611.521181] Bluetooth: hci0: command 0x1003 tx timeout [ 611.526589] Bluetooth: hci0: sending frame failed (-49) [ 613.591452] Bluetooth: hci0: command 0x1001 tx timeout [ 613.596848] Bluetooth: hci0: sending frame failed (-49) [ 615.111177] net_ratelimit: 28 callbacks suppressed [ 615.111221] protocol 88fb is buggy, dev hsr_slave_1 [ 615.116179] protocol 88fb is buggy, dev hsr_slave_0 [ 615.126201] protocol 88fb is buggy, dev hsr_slave_1 [ 615.191185] protocol 88fb is buggy, dev hsr_slave_0 [ 615.196312] protocol 88fb is buggy, dev hsr_slave_1 [ 615.201449] protocol 88fb is buggy, dev hsr_slave_0 [ 615.206497] protocol 88fb is buggy, dev hsr_slave_1 [ 615.671234] protocol 88fb is buggy, dev hsr_slave_0 [ 615.676431] protocol 88fb is buggy, dev hsr_slave_1 [ 615.681669] Bluetooth: hci0: command 0x1009 tx timeout [ 615.991168] protocol 88fb is buggy, dev hsr_slave_0 15:12:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) 15:12:12 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x25dfdbfd, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:12:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r3, 0xa808, &(0x7f0000000180)=0xff) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = userfaultfd(0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1804e002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1f903922ae5c396395c22bc74a0ddaeb266ebdcc17109b44899356b3794c182ca1fa2f735ae36ebd8730ee1cda", @ANYRES16=r6, @ANYBLOB="08002bbd7000fbdbdf250900000008000200c42500000800060001000100"], 0x24}, 0x1, 0x0, 0x0, 0x753d5fd9c0c655e4}, 0x24008000) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:12:12 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@uname={'uname', 0x3d, 'bdevbdev'}}, {@cache_fscache='cache=fscache'}, {@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, 0xee00}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}]}}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) 15:12:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 619.642112] 9pnet: Insufficient options for proto=fd 15:12:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x800, 0xc8000) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) accept4$tipc(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x100000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 619.665910] 9pnet: Insufficient options for proto=fd 15:12:12 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000000)={0x2001, 0x8, 0x21bd, 0x1}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:12:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x2, 0x11, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x40}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @remote}}, @sadb_sa={0x2, 0x1, 0xfffffffc, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x88}}, 0x0) [ 619.722664] Bluetooth: hci0: sending frame failed (-49) 15:12:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x30b000, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 619.807515] 9pnet: Unknown protocol version [ 619.807515] p2000.u 15:12:12 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000000f0000001c0007000c000300000000006e6600000c0004000000000000000000"], 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010500000000000000000f0000001c0007000c000300000000006e6600000c0004000000000000000000"], 0x30}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xe4, r6, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6a0caa64}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x88}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x827}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe1}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x129}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x69}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20044800}, 0x40000010) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) bind$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r9, 0x0, r10) r11 = accept4(r9, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000000)=0x80, 0xa0550f2b93253fdc) setsockopt$bt_BT_RCVMTU(r11, 0x112, 0xd, &(0x7f0000000280)=0x81, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$9p(r8, &(0x7f0000000080)="7fc9ee1a2d2413b77acb9c68fc3c6a0f22cd5663a2424d7ce2a3520b821f6e6069b912082b6f475165617a0524f8b79edc78714f9a82f3f019e149e452509e82bf85437f9cc2326afb15a666323f5cb7cd8d4a7cd929e87d065257b7f964e0e7eeb5e1766e57bf7fd7b298b34dbbc3cc8d0d9d90a279110b45e3cae041a6fcdc838c5281b58f554823e79f6c675b3e1d7b180e65634354e0f15f23b93bbbb82f5a73267cb2735090bbda388c05d8a82bdf27572a5ef0499ae200c5e8507ab6024bd80f2c23b3ce30a35cccbc2d4b30faeba79d834afe1ab69c605574c60dee4b31d4b006572341", 0xe7) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:12:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC=r0, @ANYRES32], 0x20}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x8001, 0x2, &(0x7f0000000400)=[{&(0x7f00000002c0)="c919bf0a19daa56d04654527091d6302cd539656c664f604d8e01283152f57e4eef6f97ba9beb5dbea9da4f6c7b707e0c9c5ab644caebac3101fee9b4172ca676794d5e7c92a2a9d1ee2d414c9860cb0e7dafa4826dc73e8d88ff356fe58f0fb627b33b6d552c6faf807d09c3a0e9a86153603f3507622e60b5bc8b45a21ae25e6f178ff848c9768e8e7a42e8b11c775f395e511ec39dfb99d04f7269db5ae4c36c88854fdf0d27c5fb0fb85737166bbdcd46306f6dff55ecf5eec9fea0caf8f7a989bb5d2e84307e25e426032165cbd81518bea5fa8cda905f1465d1c3b304811c1c53ab624140f", 0xe8, 0xfff}, {&(0x7f00000003c0)="5a302e4f5b2dd98cb2b47a6e53baed390c7da48b7f9483bfcb0df132df36234eafc67e1d31e6eb09473e8c14516b", 0x2e, 0x21}], 0x2011008, &(0x7f0000000440)={[{@session={'session', 0x3d, 0x5}}, {@part={'part', 0x3d, 0x4}}, {@file_umask={'file_umask'}}, {@uid={'uid', 0x3d, r4}}, {@type={'type', 0x3d, "a1cb2eb5"}}, {@part={'part', 0x3d, 0x7}}], [{@subj_role={'subj_role', 0x3d, '(GPL'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x38}}, 0x0) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r9 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = dup3(r8, r9, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) ioctl$VIDIOC_SUBDEV_S_EDID(r10, 0xc0285629, &(0x7f0000000540)={0x0, 0xfffffffc, 0x9, [], &(0x7f0000000500)=0x4}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@remote, @broadcast, r6}, 0xc) [ 619.936868] Started in network mode [ 619.940569] Own node identity , cluster identity 4711 [ 619.981352] Started in network mode [ 619.985043] Own node identity , cluster identity 4711 [ 619.993751] 9pnet: Unknown protocol version [ 619.993751] p2000.u [ 620.004697] Started in network mode [ 620.008455] Own node identity , cluster identity 4711 [ 620.024360] 9pnet: Unknown protocol version [ 620.024360] p2000.u [ 620.161117] net_ratelimit: 31 callbacks suppressed [ 620.161125] protocol 88fb is buggy, dev hsr_slave_0 [ 620.172192] protocol 88fb is buggy, dev hsr_slave_1 [ 620.321145] protocol 88fb is buggy, dev hsr_slave_0 [ 620.326283] protocol 88fb is buggy, dev hsr_slave_1 [ 620.471157] protocol 88fb is buggy, dev hsr_slave_0 [ 620.476288] protocol 88fb is buggy, dev hsr_slave_1 [ 621.351163] protocol 88fb is buggy, dev hsr_slave_0 [ 621.351168] protocol 88fb is buggy, dev hsr_slave_0 [ 621.351224] protocol 88fb is buggy, dev hsr_slave_1 [ 621.356282] protocol 88fb is buggy, dev hsr_slave_1 [ 621.751120] Bluetooth: hci0: command 0x1003 tx timeout [ 621.756692] Bluetooth: hci0: sending frame failed (-49) [ 623.831147] Bluetooth: hci0: command 0x1001 tx timeout [ 623.836544] Bluetooth: hci0: sending frame failed (-49) [ 625.511206] net_ratelimit: 28 callbacks suppressed [ 625.511253] protocol 88fb is buggy, dev hsr_slave_1 [ 625.516201] protocol 88fb is buggy, dev hsr_slave_0 [ 625.526246] protocol 88fb is buggy, dev hsr_slave_1 [ 625.591197] protocol 88fb is buggy, dev hsr_slave_0 [ 625.596296] protocol 88fb is buggy, dev hsr_slave_1 [ 625.601397] protocol 88fb is buggy, dev hsr_slave_0 [ 625.606449] protocol 88fb is buggy, dev hsr_slave_1 [ 625.911207] Bluetooth: hci0: command 0x1009 tx timeout [ 626.071209] protocol 88fb is buggy, dev hsr_slave_0 [ 626.076450] protocol 88fb is buggy, dev hsr_slave_1 [ 626.391143] protocol 88fb is buggy, dev hsr_slave_0 15:12:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r8}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffffffffafce) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:12:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfed2, &(0x7f0000000180)={0x0, 0xfffffffffffffd4d}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r11) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r13 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = dup3(r12, r13, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r14, 0xc0a85352, &(0x7f0000000280)={{0x1f, 0xa6}, 'port1\x00', 0x8, 0x400, 0xfffffffa, 0x8, 0xffffa577, 0x7fffffff, 0x2a67f69f, 0x0, 0x6}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x4e20, 0x6, 0x4e21, 0x0, 0x2, 0xa0, 0x3e887d278711c1f9, 0x2c, r8, r11}, {0x4, 0x10001, 0xd1d, 0xfffffffffffff070, 0x4, 0x1, 0xda, 0x1f}, {0x9, 0x12, 0x8, 0x9}, 0x99e8, 0x0, 0x1, 0x0, 0x1, 0x2}, {{@in=@remote, 0x4d6, 0x33}, 0x2, @in=@loopback, 0x3503, 0x1, 0x0, 0x0, 0x7, 0x4, 0x80000001}}, 0xe8) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:12:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efbf34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) 15:12:22 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000000)={0x3f, 0x7fff, 0x1}) 15:12:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:22 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8000, 0x0) ioctl$int_in(r4, 0xa831, &(0x7f0000000080)=0x9) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r3) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfwno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) [ 629.903655] 9pnet: Unknown protocol version [ 629.903655] p2000.u [ 629.916465] 9pnet: Unknown protocol version [ 629.916465] p2000.u 15:12:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:12:22 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x2, 0x12, 0x3, 0x0, 0x1f, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_key={0x19, 0x9, 0x5e8, 0x0, "b44ad6b5984663edea654821fee94af51da00b7070e6b607096171a22a295258b345f5ddbb5875263f32bda159b1ed1fbc58dc123d280e63b3148e9cfcee79d0030201084857b104c5fc880ff61480ecff2004e4069d16ac3f8f2678172c13156cb38b17763c0e3a60845f0d68227a90d1a13e83029548e2bb4ef3557c2e067346c1d04e3738763aefe37db456b7037752bcf370f7a4f49fb6f108673b7ee6fab30b134c30b67ae39130f4705cf47456ca5067fb454c8acd8e71a5e73f"}, @sadb_lifetime={0x4, 0x3, 0x81, 0x9, 0x129, 0x1b}]}, 0xf8}}, 0x10) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000000)={{0x4, 0x3}, {0xff, 0xb3}, 0x3, 0x4, 0xff}) r6 = add_key(0x0, &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='a', 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r6, 0x3) keyctl$assume_authority(0x10, r6) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 15:12:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:12:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 15:12:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x404200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[0x4, 0x6, 0x1ff, 0x0, 0x7, 0x5]}) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000080)={0xc025, 0x3}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) semget$private(0x0, 0x6, 0x0) [ 630.124171] 9pnet: Unknown protocol version [ 630.124171] p2000.u [ 630.551140] net_ratelimit: 31 callbacks suppressed [ 630.551147] protocol 88fb is buggy, dev hsr_slave_0 [ 630.561257] protocol 88fb is buggy, dev hsr_slave_1 [ 630.711165] protocol 88fb is buggy, dev hsr_slave_0 [ 630.716289] protocol 88fb is buggy, dev hsr_slave_1 [ 630.871180] protocol 88fb is buggy, dev hsr_slave_0 [ 630.876402] protocol 88fb is buggy, dev hsr_slave_1 [ 631.751125] protocol 88fb is buggy, dev hsr_slave_0 [ 631.751190] protocol 88fb is buggy, dev hsr_slave_0 [ 631.756215] protocol 88fb is buggy, dev hsr_slave_1 [ 631.761273] protocol 88fb is buggy, dev hsr_slave_1 [ 631.911122] Bluetooth: hci0: command 0x1003 tx timeout [ 631.916542] Bluetooth: hci0: sending frame failed (-49) [ 633.991199] Bluetooth: hci0: command 0x1001 tx timeout [ 633.996621] Bluetooth: hci0: sending frame failed (-49) [ 635.911174] net_ratelimit: 28 callbacks suppressed [ 635.911225] protocol 88fb is buggy, dev hsr_slave_1 [ 635.916173] protocol 88fb is buggy, dev hsr_slave_0 [ 635.926239] protocol 88fb is buggy, dev hsr_slave_1 [ 635.991161] protocol 88fb is buggy, dev hsr_slave_0 [ 635.996313] protocol 88fb is buggy, dev hsr_slave_1 [ 636.001418] protocol 88fb is buggy, dev hsr_slave_0 [ 636.006464] protocol 88fb is buggy, dev hsr_slave_1 [ 636.071200] Bluetooth: hci0: command 0x1009 tx timeout [ 636.471177] protocol 88fb is buggy, dev hsr_slave_0 [ 636.476287] protocol 88fb is buggy, dev hsr_slave_1 [ 636.791151] protocol 88fb is buggy, dev hsr_slave_0 15:12:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x101, @rand_addr="032e5b6b1869ffd6d6dcf14eda389940", 0x40}, r7}}, 0x38) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:12:32 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x4, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:12:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x5, 0x2}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0xfe, 0x9, 0x2}, 0x10}}, 0x6000800) 15:12:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x101, 0x8000) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f00000001c0)) r8 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r8, 0x800443d3, &(0x7f00000000c0)={{0x3, 0x4, 0x8, 0x3, 0x4, 0x9c}, 0xcc, 0x80, 0x3}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) r10 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x401, 0x8000) ioctl$KVM_HYPERV_EVENTFD(r9, 0x4018aebd, &(0x7f0000000180)={0x1, r10}) 15:12:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:32 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000007, 0x100010, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x4200) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f00000000c0)={0x6, 0x4, 0x8001, 0x8d, &(0x7f00000001c0)=""/141, 0x66, &(0x7f0000000280)=""/102, 0xda, &(0x7f0000000300)=""/218}) fsetxattr$security_smack_transmute(r4, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) socket$tipc(0x1e, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 640.142803] 9pnet: Unknown protocol version [ 640.142803] p2000.u [ 640.169776] 9pnet: Unknown protocol version [ 640.169776] p2000.u 15:12:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0xff, 0x0, 0x5, 0x23, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x17, 0x18, 0x9, 0x8, 0xaa, "825ac0b0c47f644905744862bdb681841de4b5aef6851e03e7cfa03cb03800b207dc996155c4ea2f38551f4edec8f0e36be1341354d57e0afabde85b6a5ef6e36a5056857eb1ed7a9a6b87a9c1e0d1e33d181decfe2e6f02d44a9e822af5068e80844c12828289adf1d1ca3a941cfeeb1d8016cecb84583d64cc0c557e7330f35b47fd087b3d88fa964e89ddcb18a663da3040d8b453336e85fb69b48f7c79f160571b1bd642b9382aa5"}, @sadb_address={0x5, 0x6, 0x0, 0xc0, 0x0, @in6={0xa, 0x4e20, 0x4, @mcast1, 0x9}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x118}}, 0x0) 15:12:32 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0x200, 0x3, 0x1, 0x7fffffff, 0x2, [{0x6, 0x1000, 0xffffffffffffe66e, 0x0, 0x0, 0x2000}, {0x8, 0x1, 0x0, 0x0, 0x0, 0x218e}]}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x600202) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 15:12:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) chdir(&(0x7f0000000080)='./bus\x00') r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="ea4328067960bbd94876b6cdd9feee30c7b5f03f9d6047de90fd6221d3aca4356934afd5cc60642380a8d4f670ba8364e827023e5b3a7f88befe296d1b65888439d28177b531", 0x46}, {&(0x7f00000001c0)}], 0x2}, 0x20000) [ 640.298143] 9pnet: Insufficient options for proto=fd 15:12:32 executing program 0: rt_sigreturn() creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c776664f6352d", @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:12:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) recvfrom$unix(r3, &(0x7f0000000140)=""/44, 0x2c, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e22, 0x0, @remote, 0x401}, {0xa, 0x4e21, 0x9, @remote, 0x1d}, 0x6, [0x7f, 0x0, 0x9, 0x7271e8ba, 0x0, 0xffffffff, 0x4, 0x7f]}, 0x5c) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 640.961116] net_ratelimit: 31 callbacks suppressed [ 640.961124] protocol 88fb is buggy, dev hsr_slave_0 [ 640.971894] protocol 88fb is buggy, dev hsr_slave_1 [ 641.111147] protocol 88fb is buggy, dev hsr_slave_0 [ 641.116327] protocol 88fb is buggy, dev hsr_slave_1 [ 641.271171] protocol 88fb is buggy, dev hsr_slave_0 [ 641.276290] protocol 88fb is buggy, dev hsr_slave_1 [ 642.151159] protocol 88fb is buggy, dev hsr_slave_0 [ 642.151164] protocol 88fb is buggy, dev hsr_slave_0 [ 642.151219] protocol 88fb is buggy, dev hsr_slave_1 [ 642.156251] protocol 88fb is buggy, dev hsr_slave_1 [ 642.231407] Bluetooth: hci0: command 0x1003 tx timeout [ 642.236896] Bluetooth: hci0: sending frame failed (-49) [ 644.311347] Bluetooth: hci0: command 0x1001 tx timeout [ 644.316770] Bluetooth: hci0: sending frame failed (-49) [ 646.311192] net_ratelimit: 28 callbacks suppressed [ 646.311235] protocol 88fb is buggy, dev hsr_slave_1 [ 646.316182] protocol 88fb is buggy, dev hsr_slave_0 [ 646.326325] protocol 88fb is buggy, dev hsr_slave_1 [ 646.391171] protocol 88fb is buggy, dev hsr_slave_0 [ 646.391224] Bluetooth: hci0: command 0x1009 tx timeout [ 646.396309] protocol 88fb is buggy, dev hsr_slave_1 [ 646.406626] protocol 88fb is buggy, dev hsr_slave_0 [ 646.411678] protocol 88fb is buggy, dev hsr_slave_1 [ 646.871195] protocol 88fb is buggy, dev hsr_slave_0 [ 646.876290] protocol 88fb is buggy, dev hsr_slave_1 [ 647.191139] protocol 88fb is buggy, dev hsr_slave_0 15:12:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x111, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:12:42 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:12:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={r4, 0x9, 0x4, 0x5, 0x6, 0x0, 0x6}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a3e3d109acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e00010000000000000000"], 0xe0}}, 0x0) 15:12:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$USBDEVFS_GETDRIVER(r6, 0x41045508, &(0x7f0000000080)={0x2e31, "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"}) 15:12:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 650.349064] 9pnet: Unknown protocol version [ 650.349064] p2000.u 15:12:42 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @empty}, &(0x7f00000000c0)=0x8) 15:12:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:12:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20a}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="dfb7927233009700"/17, @ANYRES16=r5, @ANYBLOB="010028bd7000ffdbdf25070000000800060004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8800) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$TIOCSTI(r6, 0x5412, 0x3) 15:12:43 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:12:43 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',Stwfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) [ 650.510288] 9pnet: Unknown protocol version [ 650.510288] p2000.u [ 650.545034] 9pnet: Unknown protocol version [ 650.545034] p2000.u 15:12:43 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',vgrsion=\np20\x00\x00\x00\x00\x00\x00']) r2 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r2, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0xe24, 0x8001, @dev={0xfe, 0x80, [], 0x8}, 0x6}, 0x1c) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs(r5, &(0x7f0000000140)='net/dev\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x4000, 0x0) r6 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote}, &(0x7f00000001c0)=0x12, 0xc0000) fremovexattr(r6, &(0x7f0000000240)=@known='trusted.overlay.impure\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0x19e, 0x8) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0xa4000, 0x0) ioctl$KDSETLED(r7, 0x4b32, 0x8890) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x8, 0x4) [ 650.623514] 9pnet: Unknown protocol version [ 650.623514] p2000.u [ 650.635650] 9pnet: Unknown protocol version [ 650.635650] p2000.u [ 650.723077] 9pnet: Insufficient options for proto=fd [ 650.739569] 9pnet: Insufficient options for proto=fd [ 651.361144] net_ratelimit: 30 callbacks suppressed [ 651.361150] protocol 88fb is buggy, dev hsr_slave_0 [ 651.371227] protocol 88fb is buggy, dev hsr_slave_1 [ 651.511127] protocol 88fb is buggy, dev hsr_slave_0 [ 651.516281] protocol 88fb is buggy, dev hsr_slave_1 [ 651.671167] protocol 88fb is buggy, dev hsr_slave_0 [ 651.676265] protocol 88fb is buggy, dev hsr_slave_1 [ 652.471141] Bluetooth: hci0: command 0x1003 tx timeout [ 652.476547] Bluetooth: hci0: sending frame failed (-49) [ 652.551168] protocol 88fb is buggy, dev hsr_slave_0 [ 652.556323] protocol 88fb is buggy, dev hsr_slave_1 [ 652.561136] protocol 88fb is buggy, dev hsr_slave_0 [ 652.566476] protocol 88fb is buggy, dev hsr_slave_1 [ 654.551173] Bluetooth: hci0: command 0x1001 tx timeout [ 654.556659] Bluetooth: hci0: sending frame failed (-49) [ 656.631186] Bluetooth: hci0: command 0x1009 tx timeout [ 656.711160] net_ratelimit: 28 callbacks suppressed [ 656.711205] protocol 88fb is buggy, dev hsr_slave_1 [ 656.716145] protocol 88fb is buggy, dev hsr_slave_0 [ 656.726201] protocol 88fb is buggy, dev hsr_slave_1 [ 656.791128] protocol 88fb is buggy, dev hsr_slave_0 [ 656.796234] protocol 88fb is buggy, dev hsr_slave_1 [ 656.801315] protocol 88fb is buggy, dev hsr_slave_0 [ 656.806389] protocol 88fb is buggy, dev hsr_slave_1 [ 657.271200] protocol 88fb is buggy, dev hsr_slave_0 [ 657.276306] protocol 88fb is buggy, dev hsr_slave_1 [ 657.591178] protocol 88fb is buggy, dev hsr_slave_0 15:12:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x111, 0x6}}, 0x20) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:12:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x2, 0x2, 0x3, 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xa431e47e14910243) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x4, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) setsockopt$X25_QBITINCL(r7, 0x106, 0x1, &(0x7f0000000140), 0x4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000005000/0x1000)=nil, 0x1000}, 0x1}) 15:12:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x180002, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) r2 = semget$private(0x0, 0x5, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0xffffffff}, {}], 0x2) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000000c0)) semtimedop(r2, &(0x7f00000004c0)=[{0x2, 0x6, 0x400}, {0x0, 0xa6, 0x3000}, {0x0, 0x800, 0x3800}, {0x1, 0xba, 0x800}, {0x3, 0x3}], 0x5, &(0x7f0000000500)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x80, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x798}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffb7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x5}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x22008400) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 15:12:53 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x300, 0x70bd2c, 0x10001, {{@in=@remote, @in=@remote, 0x4e24, 0x0, 0x4e24, 0x8001, 0x1, 0x20, 0x20, 0x5e, r2, r4}, 0x6e6bbb, 0x1}}, 0x50}, 0x1, 0x0, 0x0, 0xaff9ec6fe1da3b1a}, 0x40440c0) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:12:53 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r9 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x8) r10 = dup3(r8, r9, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x500201) r11 = userfaultfd(0x0) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r11, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:12:53 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x18) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_u='Q\x82\xef\t\"\x8bO\xdf\n\xc6\xe6000.u'}]}}) 15:12:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) mknod$loop(&(0x7f0000000080)='.\x00', 0x1000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 660.797389] 9pnet: Insufficient options for proto=fd 15:12:53 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="0020aa5dff1ac7", @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) [ 660.921942] 9pnet: Insufficient options for proto=fd 15:12:53 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r1, 0xa808, &(0x7f0000000180)=0xff) r2 = dup3(r1, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/240, 0x2a, 0xf0, 0x1}, 0x20) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000300)={0x0, 0x80000001, 0x40, [], &(0x7f00000002c0)}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x4f0122, 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x8, 0x3) r8 = dup3(r6, r7, 0x40000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x40004004) ioctl$VT_DISALLOCATE(r8, 0x5608) r9 = userfaultfd(0x0) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r11 = openat$capi20(0xffffffffffffff9c, 0x0, 0x2361c0, 0x0) r12 = dup3(r10, r11, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, 0x0, 0x1000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r12, 0x84, 0x4, &(0x7f00000001c0)=0xc5, 0x4) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) r13 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r14 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r15 = dup3(r13, r14, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r15, 0x0, 0x1000) ioctl$TIOCGLCKTRMIOS(r15, 0x5456, &(0x7f0000000280)={0x6, 0x2, 0xe59b, 0x101, 0x8, 0x8, 0x8, 0x9, 0x0, 0xff, 0x6, 0x5}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) [ 661.086342] 9pnet: Insufficient options for proto=fd 15:12:53 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c76657273040000000000000030302e752c00"]) [ 661.166711] 9pnet: Insufficient options for proto=fd [ 661.287339] 9pnet: Insufficient options for proto=fd [ 661.390775] 9pnet: Insufficient options for proto=fd [ 661.619834] bridge0: port 3(gretap0) entered disabled state [ 661.627222] device gretap0 left promiscuous mode [ 661.632501] bridge0: port 3(gretap0) entered disabled state [ 661.751133] net_ratelimit: 31 callbacks suppressed [ 661.751141] protocol 88fb is buggy, dev hsr_slave_0 [ 661.761341] protocol 88fb is buggy, dev hsr_slave_1 [ 661.911121] protocol 88fb is buggy, dev hsr_slave_0 [ 661.916273] protocol 88fb is buggy, dev hsr_slave_1 [ 662.071159] protocol 88fb is buggy, dev hsr_slave_0 [ 662.076303] protocol 88fb is buggy, dev hsr_slave_1 [ 662.473029] device bridge_slave_1 left promiscuous mode [ 662.478570] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.522168] device bridge_slave_0 left promiscuous mode [ 662.527716] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.711105] Bluetooth: hci0: command 0x1003 tx timeout [ 662.716575] Bluetooth: hci0: sending frame failed (-49) [ 662.951156] protocol 88fb is buggy, dev hsr_slave_0 [ 662.956322] protocol 88fb is buggy, dev hsr_slave_1 [ 663.031114] protocol 88fb is buggy, dev hsr_slave_0 [ 663.036203] protocol 88fb is buggy, dev hsr_slave_1 [ 664.791107] Bluetooth: hci0: command 0x1001 tx timeout [ 664.796503] Bluetooth: hci0: sending frame failed (-49) [ 665.954872] bond2 (unregistering): Released all slaves [ 665.966290] bond1 (unregistering): Released all slaves [ 665.978021] team0 (unregistering): Port device veth3 removed [ 666.023233] device hsr_slave_1 left promiscuous mode [ 666.064097] device hsr_slave_0 left promiscuous mode [ 666.096146] team0 (unregistering): Port device team_slave_1 removed [ 666.107034] team0 (unregistering): Port device team_slave_0 removed [ 666.118595] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 666.184895] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 666.261479] bond0 (unregistering): Released all slaves [ 666.871124] Bluetooth: hci0: command 0x1009 tx timeout [ 667.111154] net_ratelimit: 24 callbacks suppressed [ 667.111160] protocol 88fb is buggy, dev hsr_slave_0 [ 667.121209] protocol 88fb is buggy, dev hsr_slave_1 [ 667.191131] protocol 88fb is buggy, dev hsr_slave_0 [ 667.196251] protocol 88fb is buggy, dev hsr_slave_1 [ 667.201398] protocol 88fb is buggy, dev hsr_slave_0 [ 667.206437] protocol 88fb is buggy, dev hsr_slave_1 [ 667.671228] protocol 88fb is buggy, dev hsr_slave_0 [ 667.676441] protocol 88fb is buggy, dev hsr_slave_1 [ 667.991150] protocol 88fb is buggy, dev hsr_slave_0 [ 667.996251] protocol 88fb is buggy, dev hsr_slave_1 15:13:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:13:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r10, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r12], 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000080)={'vcan0\x00', r12}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@remote, @loopback, @dev={0xfe, 0x80, [], 0xf}, 0x707, 0x7, 0x9, 0x0, 0x2, 0x4000000, r13}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:03 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:03 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:03 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$poke(0x4, r1, &(0x7f0000000080), 0x10001) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:13:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 670.843786] 9pnet: Unknown protocol version [ 670.843786] p2000.u [ 670.862760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19290 comm=syz-executor.1 [ 670.864799] 9pnet: Unknown protocol version [ 670.864799] p2000.u 15:13:03 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0xc0408, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:13:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x4000000000000086, &(0x7f0000000380)=[r2]) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r6, 0x5381) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000040)={0x8000000005, 0x0, 0x10003, 0x6c91ae08}) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 15:13:03 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'w\xe8\x06\x00'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) open(&(0x7f0000000000)='./file0\x00', 0x22000, 0x80) [ 670.947563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19290 comm=syz-executor.1 15:13:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x21a0, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000080)={"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"}) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x3d}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r9 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = dup3(r8, r9, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f00000004c0)={0x8000, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000500)={r11, 0x9d}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r12, 0x0, r13) signalfd4(r13, &(0x7f0000000040)={0x5}, 0x8, 0x80000) [ 671.024741] 9pnet: Insufficient options for proto=fd [ 671.030978] audit: type=1804 audit(1573657983.518:156): pid=19308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir037771680/syzkaller.5VyPm1/560/file0" dev="sda1" ino=16763 res=1 [ 671.068975] 9pnet: Insufficient options for proto=fd 15:13:03 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xce) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000180)={0xb0, ""/176}) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x4, 0x26, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)=""/38}, &(0x7f0000000140)=0x78) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x208302, 0x0) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) ioctl$VIDIOC_STREAMOFF(r9, 0x40045613, &(0x7f00000002c0)=0x2) r10 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = dup3(r6, r10, 0x0) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r14}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)={r14, 0x2}, &(0x7f00000003c0)=0x8) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000380)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, 0x0, 0x1000) bind$vsock_stream(r11, &(0x7f0000000240)={0x28, 0x0, 0x46b94249cd65e2c9}, 0x10) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trabs=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:13:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x6, 0x2, 0x28bfa16d}, &(0x7f0000000240)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r3}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f00000000c0)={{0x6, 0x7f}, 'port0\x00', 0x10, 0x100000, 0xd75, 0x2, 0x3f, 0x40, 0x1f4, 0x0, 0x9333debf4835c051, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 671.181997] 9pnet: Unknown protocol version [ 671.181997] p2000.u [ 671.204117] 9pnet: Unknown protocol version [ 671.204117] p2000.u [ 672.151146] net_ratelimit: 26 callbacks suppressed [ 672.151152] protocol 88fb is buggy, dev hsr_slave_0 [ 672.161240] protocol 88fb is buggy, dev hsr_slave_1 [ 672.311113] protocol 88fb is buggy, dev hsr_slave_0 [ 672.316345] protocol 88fb is buggy, dev hsr_slave_1 [ 672.471132] protocol 88fb is buggy, dev hsr_slave_0 [ 672.476221] protocol 88fb is buggy, dev hsr_slave_1 [ 672.961091] Bluetooth: hci0: command 0x1003 tx timeout [ 672.966503] Bluetooth: hci0: sending frame failed (-49) [ 673.351169] protocol 88fb is buggy, dev hsr_slave_0 [ 673.356317] protocol 88fb is buggy, dev hsr_slave_1 [ 673.431097] protocol 88fb is buggy, dev hsr_slave_0 [ 673.436189] protocol 88fb is buggy, dev hsr_slave_1 [ 675.031167] Bluetooth: hci0: command 0x1001 tx timeout [ 675.036574] Bluetooth: hci0: sending frame failed (-49) [ 677.111147] Bluetooth: hci0: command 0x1009 tx timeout [ 677.511168] net_ratelimit: 24 callbacks suppressed [ 677.516159] protocol 88fb is buggy, dev hsr_slave_0 [ 677.521262] protocol 88fb is buggy, dev hsr_slave_1 [ 677.591191] protocol 88fb is buggy, dev hsr_slave_0 [ 677.596331] protocol 88fb is buggy, dev hsr_slave_1 [ 677.601431] protocol 88fb is buggy, dev hsr_slave_0 [ 677.606449] protocol 88fb is buggy, dev hsr_slave_1 [ 678.071185] protocol 88fb is buggy, dev hsr_slave_0 [ 678.076359] protocol 88fb is buggy, dev hsr_slave_1 [ 678.391147] protocol 88fb is buggy, dev hsr_slave_0 [ 678.396249] protocol 88fb is buggy, dev hsr_slave_1 15:13:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:13:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 15:13:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:13 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0xa0a00) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r5, 0xa808, &(0x7f0000000180)=0xff) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='h5\xea/proc/pv4\x19vs/lblcr_e]pirion\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x8820(\xda\x0e\x96\xb8\x91\b\xad\xe4\xb1\x19\f\xe4{fk\xb1\xbav\x17\x90\xa6:\xee\x14\xc6\xdd\x9e\x04\x02r\xc7\x88\xf6K\xb1\xd3\xe31V\x88\x18E\x9e\x12\t\xad\x14;\x18\t*\xa4f\xf6L\xe3\x92\xe7Dm\xba\x1d:\x10\xe0\x85\x8d[\xe1\xbf\xb0\xa5-\xc9#\xd6\"\xf00x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f00000000c0)={r9, 0x7}, 0x8) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0xfffffffffffffd97, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r11 = dup2(0xffffffffffffffff, r5) ioctl$KVM_SET_TSS_ADDR(r11, 0xae47, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:13:13 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c000000000000000000000012000800080c0000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93d127d5f7cfa2de2f00000000000000030006000000000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e000100"/224], 0xe0}}, 0x0) [ 681.101733] netlink: 'syz-executor.0': attribute type 43 has an invalid length. 15:13:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 681.173476] 9pnet: Unknown protocol version [ 681.173476] p2000.u 15:13:13 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:13:13 executing program 2: ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)=""/187) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) 15:13:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000000f0000001c0007000c000300000000006e6600000c0004000000000000000000"], 0x30}}, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) accept$packet(r9, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r13, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r15}]]}}}]}, 0x38}}, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r17, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r19}]]}}}]}, 0x38}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r21, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r23}]]}}}]}, 0x38}}, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r25, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYBLOB="38000000100005f4ffffffffffd364ffff0000000000eb31b3eafcdd8c8e736eea7a0ae3ccf509d37338e56184d869d0ef9d83df1c2e5a49fa05456406b6349e23955a6f48d37b07bee20fbcc874b11829e7f748bf4601d543acc8ade190ebbad1128627ec221f63e4830d4a8ae27ec317a3db67c68b9b87baf3ce4298fc127a5fb73253a059a1e584f27ba474a0abb03f3029f591faec491782", @ANYRES32=r26, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r27], 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r31, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r32}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r33}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r33}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r35, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r37}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000640)={0x3bc, r6, 0x1, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r10}, {0x130, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x1ec, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3e27}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r36}}}]}}, {{0x8, 0x1, r38}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:13 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2401, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000080)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) [ 681.328878] 9pnet: Unknown protocol version [ 681.328878] p2000.u [ 681.400235] Started in network mode [ 681.404983] Own node identity , cluster identity 4711 [ 681.428119] 9pnet: Unknown protocol version [ 681.428119] p2000.u [ 681.446600] 9pnet: Unknown protocol version [ 681.446600] p2000.u [ 681.456989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 681.497481] Started in network mode [ 681.501401] Own node identity , cluster identity 4711 [ 681.535782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 682.551190] net_ratelimit: 26 callbacks suppressed [ 682.551199] protocol 88fb is buggy, dev hsr_slave_0 [ 682.561537] protocol 88fb is buggy, dev hsr_slave_1 [ 682.711146] protocol 88fb is buggy, dev hsr_slave_0 [ 682.716282] protocol 88fb is buggy, dev hsr_slave_1 [ 682.871144] protocol 88fb is buggy, dev hsr_slave_0 [ 682.876276] protocol 88fb is buggy, dev hsr_slave_1 [ 683.191152] Bluetooth: hci0: command 0x1003 tx timeout [ 683.196563] Bluetooth: hci0: sending frame failed (-49) [ 683.751168] protocol 88fb is buggy, dev hsr_slave_0 [ 683.756263] protocol 88fb is buggy, dev hsr_slave_1 [ 683.831132] protocol 88fb is buggy, dev hsr_slave_0 [ 683.836219] protocol 88fb is buggy, dev hsr_slave_1 [ 685.271209] Bluetooth: hci0: command 0x1001 tx timeout [ 685.276944] Bluetooth: hci0: sending frame failed (-49) [ 687.351195] Bluetooth: hci0: command 0x1009 tx timeout [ 687.911249] net_ratelimit: 24 callbacks suppressed [ 687.916869] protocol 88fb is buggy, dev hsr_slave_0 [ 687.922267] protocol 88fb is buggy, dev hsr_slave_1 [ 687.991191] protocol 88fb is buggy, dev hsr_slave_0 [ 687.996547] protocol 88fb is buggy, dev hsr_slave_1 [ 688.001835] protocol 88fb is buggy, dev hsr_slave_0 [ 688.007126] protocol 88fb is buggy, dev hsr_slave_1 [ 688.471256] protocol 88fb is buggy, dev hsr_slave_0 [ 688.481334] protocol 88fb is buggy, dev hsr_slave_1 [ 688.791206] protocol 88fb is buggy, dev hsr_slave_0 [ 688.796438] protocol 88fb is buggy, dev hsr_slave_1 15:13:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:13:23 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x5, 0xb, 0x4, 0x100000, {0x0, 0x7530}, {0x3, 0x0, 0x6, 0x3, 0x9, 0x6, "e7c40a7e"}, 0x3, 0x2, @fd=r5, 0x4}) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) bind$rds(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) syncfs(r6) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r11, 0x0, r12) getsockopt$SO_COOKIE(r11, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r13 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket(0x10, 0x2, 0x0) openat$cgroup(r8, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r15) r16 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x428000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r16, &(0x7f0000000200)={0x2, 0x1f}, 0x2) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c76657273696f6e3d0a70323030302e752c686173682c726f6f74636f6e746578743d73746166665f752c6575a8643e", @ANYRESDEC=r15, @ANYBLOB=',fsname=version=\np2000.u,obj_user=,fsname=!\\securitywlan0posix_acl_access}em0&em0,fscontext=sysadm_u,\x00']) 15:13:23 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x50, 0xc0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000240)=0x1, 0x4) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r8, 0x0, r9) r10 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r10, 0xa808, &(0x7f0000000180)=0xff) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r11, 0x0, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r13, 0x0, r14) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32=r13, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT=r10], @ANYBLOB="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", @ANYBLOB="83871d28a243fb8f4a316706995f666d9cd80e593eb50ce41bf6414d7daaf293e9d0bed60b2d3d572df02e455b6313fd79f7e0870dce894fafe45b48f250672ec8f717a7617cca7a7841a37e590f529387e1cd2c75a8a5d693b5f1848fe48ab8d11a940e30ca0d6a53079e036705f3186fc94c1f29837cf39485e3c14f7a7604359a7e6dadbea640faf486ba6d63adc4e1", @ANYRESOCT=r9, @ANYRESOCT, @ANYRES16=r10, @ANYRES64=r11], @ANYRESDEC=0x0, @ANYRES32, @ANYRESOCT=r7, @ANYBLOB="0b19b0650c54b19c5339e79bdc5df3f95e6365834d6ad4a903a8ab07bd9f12f8f4f9c60dfbaf9901ff1fbd6d6d442bfab38c542f136402d37050c19e73d8fd77066494346d86bc10350470a89d535f2a9f647deef20fe86e6aa8152ee2864c3f16431a0bd47c653892f371f15eb18188baabfb0dbc5332e986628729bf24659693a49d382d5763d84b9a37092b9d30613df6d2ee7c73f7fd14ded84816fe0e15711b0577dcc6d71579201f134c93543ae2aed2bb84d987c118d9cc02924fad90251696978cecd69503a6b0293cbf0ccb5d54d729a1e43bc9460f91684c9f", @ANYPTR, @ANYRESHEX]]], 0x8}}, 0x0) 15:13:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x80000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r7 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = dup3(r6, r7, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) accept$packet(r8, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001940)=0x14) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r10, 0x0, r11) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r14, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r16}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000005080)={'vxcan1\x00', r16}) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r19, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r21}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006ac0)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000006bc0)=0xe8) sendmmsg$inet6(r4, &(0x7f0000007740)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x7, @local, 0x5}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)="0078f18ee89f02d816a2c79ab3d91c3b7880755700cc47f4e5143b8df5d197d73a72ab7b76a64f8a05e20e1ccc39c596d609afee42aa9ac435f4799a1a0961cc1cdf7f58401ad6bf28e85c06ff879b2899811246044e49f46fdb27b85d345413d1f8cf10d8a4540f6eaeb67e4a752204d7239970c7712fd307fb9763f193a599a13a51a82ce609eaf59053fdbb40fa08b39700a4ddd0ac7ae606df4185d1e4f5063b8140cba4666de1a627996e1bc6be47e0b71ca388a3c7", 0xb8}, {&(0x7f0000000180)="6c54c552a7891bc04b6efe478d245b79cec49beab9ce6e9a0693021bef377cff29151c0cd7d267076ea579f32adfb15153a98681b8a9177a71568f7bf7ec8e3e80189b794fd87f03582980e432fb6ae5fb459a528a89450c8f1333060c7cc5ac6cb8d2", 0x63}, {&(0x7f0000000200)="32ce473b1284708c745d355b7e5078b7e3b3cb37e439f207d5aea26447fa8e6721cc9e0c7b9b422484931ac46c39cc48160228a15e77f4763d4e83e2586d6fb5cfbd52d50819e91774b6a360c43591f9173cd8f43a798f4fbd5e5eac0f563e2ca5ff11c0b3c12b99db5405f981ef0c8a", 0x70}], 0x3, &(0x7f00000002c0)=[@dstopts={{0x20, 0x29, 0x37, {0xa, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}], 0x20}}, {{&(0x7f0000000300)={0xa, 0x4e21, 0x5ed5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff8}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000340)="9d296dfa73e89e0639cc8feb59b4cd988f8e6557d21d4b5398d2adb135dda8bceb010f1e0028160fe52a891beb3ba735329015b776522323e01aa4e7ccf863b663da15af5c2b7b129dd8dd6bfb756e0bcd3f3c21a4fab78134c28fe9870d0ab3c6f83afe17d27a033fb4440bd6bcfdf386068905", 0x74}, {&(0x7f00000003c0)="deb0a78b0fdc1552411ffecf7cdde1ba7f30d5243a443aa4eac7a4378d963dd8015cfe94e5ef2a26bd1f1cfcfffe5301ab75f89b7004a492b37f44c47e725ed92b9772a52d47dc9441bb5a78f62012766e0e5b4e0beb094fc8ec0f03cebdc7447c6e20944ef2d2ae0ce4a00ff66972f8b2bf34f95c497ef1ef0349f89246c024456cd860b2e1cf76a2b7b1e11d39b3fe515ff5232bb95595355aa614638bc7e65a4633d442825959aa693c084c5eb15fd1257dc8b4ecb71e7461526ff1c527c2842aabe8d1fba2584bbdd658624ed9be77e832c22d", 0xd5}, {&(0x7f00000004c0)="d1b4ab673a0bd5f93fae8791abd9957c010ee92e749da423cd9d409961508f7caf2dba221ab06925248ac06cee23512d538201fe769441e8ee7929f7648fe06e7cc203", 0x43}, {&(0x7f0000000540)}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f00000015c0)="bd20688824f68550755fb3db91917ec88a396ab6effeaa8419fb954d1a75052276347ccaeebaef7706efab6e1130b2adc7b2666db6c2f102f7bba4", 0x3b}], 0x8, &(0x7f0000001680)=ANY=[@ANYBLOB="88000000000000002900000039000000870e006f0000000000000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000300000001fe8000000000000000000000000000aafe88000000000000000000000000000100000000000000000000000000000000fe8000000000000000000000000000bb"], 0x88}}, {{&(0x7f0000001740)={0xa, 0x4e22, 0x2, @loopback, 0x3f}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="2a4d613630a5599c49e5e76f59e8cecbba603842e51e329943c51566732b98427ea7c42f0ed7e2994c70ea561070d37a0885f7ffd40bc06f288ade127ddb1025e955acc4c19ae159ef8436e11d80233f97913ef7fb3bb203f1f079eded9b785692882058eae9a9dcf9395d126856d3fd0e6cfcde2f16d8021529c3b0e3db5db42564663f88e891aaca71eba0b02801a9438f1555ed9a7169e1e7b94595bee0a04781b3c3b30222d312d30f94cf2676681680e12f5065fe1f5cf7b94b823bb36cbb7e63a19e67f4b43473a5bf6cfffa1d7858a3402fe0590618f5c07294daf9f055b34eb7d166359038e3498709e187ade258f7f79e4a915e1f3235a4dbea88de5b0916f42406b4cda17ccbd32fe755b144624c0bc17030963c963cb2e07cb3a62380dfbdbec8012e19274b6289d5fe95199e90d45b95fde9eae1a11239e31054d0296fe82cf1ddb814c80c0b51a8545359d26ccc2a7dbaf807adac1c0836abeaea07f26bfdfcdc682a6ef954efbaf6835f57091a665c98c140e60ea8d887702b5d98793bceec064cca4e05b2f96b952deddfe97b20072113e12e43b3f544ed67c58b9e29f859810e04021ee66796ab774b08028ef283849ee805ea5da9f437f4da80481ac51810b8658ac339fd310ce349477a49b3a933f1d40b3fdaac35f215efb438147f1f2ebca7616f9e2a50e281c9d47f1756720d6a0ecc88c97a86d57dc5862c2a45b7ee7e00c4a12f17d2adad32fa357459cbe376f3ef8ab6f805cc16548b0894a2dae4bd7067e1e7a1f548e0f4706d49bfdee9456d84e7fab5a7ee66730092fae884f91c57cddcaa846cac4f4dda65caff48d90b6002cbcbfa5f6f7fa1ba099d72831904ddef1c0605d701654a234ad8892f961f2d40d46c8087fd752b238717f148f5e5312b3d1f19ac0179b155984e468f5c2fd6a860838e0a917f8399a3ab1501611197170f6133188484f903839a65aa5c73ff7def0b81e0ed3dff6c60ed779c5f7ed7451852b37cf24560d65f78309e1a26e1283ba7155be63248af8602324454fd63bfabef02aede35a4050926aef0880fa360a6045c0bf029037d98331979451f3d1e6057eff0eeebfda7b57c9043d74b76b90f246acb3f682b959bd3dc4e8017ea99aef6b6f322446ef8cb3875fce0fcb230d975c29ae59d9342283eaff56f2228b60bf0dc3c55d1be6af831447ae2184f8c72b8940d4a085964cf89d0b3157b872bd6fab25011b3e2eec6ca0ea21a569a1aa1fc82b97d24e629e008a18b5eaf4678a35d427e1d1714bbf7e2adef32e0c6d33e76032900d2a3203dc43f244771f7e3b3b22ce35eeb52f066ce29d0f968be44341897df026e8ceb6e8096411287e1f8d2dfc678644c950987c649105da065e6eef0da24a84fdeda112e6437eae574e7db3413ab89d312322ba60a5457362ca773a134f016a3c1432e027f30ff8d11c1470e9b08833c32060c8bb69e182d25287b0a4c27e4c86c45c17b95a1fb3cd53af30c5677ae88afa6df4f7d0f4054232a735b2ca80912f9a70c4b57a3b8885e22cf04c6a51caf72135a7eb0bd607eeeb17f8677b1b91a57ea953de833f8e2dcf0bc8a8a42ba7c028ed92854b42a096a12e2cfff7e66653eea8369a5f2608abd7b0242f1cb9971955373a0e68bd0cb332e72580530e59018a6b6e067a70b89aea37ec3e2af794eac08ea3d0d192fa774c3aeae129b6200a65b8dd85243d4d757db4a39ef98444c92d6c3f7b02c6140c8b6655267c4ee906f1c21790f3ff58fcba205079cdb9d59a4762858bdc166c18dd56b693ea42a0c6db6de40a76b65ee4d3b08a7b9b8750fa744dd93acdca4fe0b01cdc8ee884582a893f38327161def733d7b2f873e6d459fccbef21aafc8dd6410e109683caaf63736a81193d20da314ce1a760a0adead1703cdbb3ce0b25ce804262c10b6ce1f2d0b4673f8f6dc9e9c4f086f77669db6c20d672681bf7e6f9cec142755caaae6129e62b577d4cc14a2190998c322c3d55e0a23f86585ef13bb97f1c4ddd7692cb4bd91239656adf9813f1f4f945a01a3fa10d7fa5a49c05a16215b13d02cb8d2b27b91bbf12395b7d24abd61ff234f45ee6c269c7b6c996ff1f9d8cdf26dbd2b7673de64830edca7b86b14a8d184db024c67ffce684120bc62091908319cae407ae23b687c05325ea44188974d9d907cfcd4840711a1d4243382549f86bc2701fb15c474d5bf6386f7dde0944153d4da8c305a3c9485b682d6622d55532f8e4c20b1fa232904943cc54044f4b4f110bc2963dcb366eb08394a88704e6621ae9ff045054dec3b6dc41e2f13c13493f300253996fc12102301c7185955965c2f0afc8489fcc77cfb53a990f96a9f04525a8df1eddfc4b729ef3f15753541cc34bd7c6a567a9b1e0e4d358a9bb869f987dc3f0e3c42e0f7d49caa01c696014d75598e8f4ec02d532c9d4bd2abe6558ba9bb618ca4e6701b2cffc9b41abddf65898e2f71d6cb8fdbf757ebf33bca998cdf537ee914c5ef53da10d62bc319d9b615f3a80248667674cbce5fe0ccfbb8abeb5a49641f4982abaca62153f09a33af9d36d88aadd74ae6792bff7dbb4338ca09bad8bf0d75a136ff2b3c5d3047582fe344f7ada9697c8a148225dc6aca31f18933c34909b7e490c5221230aa8399defd7e7207a4841ecbda5575522f2907dc3155e4ced9b229903a78c5ecf8024979169c9419bdbd132f00973f4247e09304a1ced6ba76a3ac8f5a60638b9961a749fa8a90360381b1d25a3ebe598c80401f794bc04a26925b4e7af6525bb6ab6f3819b5e786823438bd9671ecb3703dfc9e033767f6b6d07fabc3c98960fa01b00072bc59c4411cbb3c30ce19d24ddde0a33be79952693b517feeb2eeddb818a202b99310100daa1b9d4c5c4ff57a5873da5a0f0480fca3b037cfe1efbbf39d28717d9ed6db20106c17637ff1dfb4efbd82f58ba2fe272844e3566a24d74baeb1f6f5802db62490837ddeb897500501cb333130abf77b11aa9c46768b3ee59c67df310315feb186bd17ef6a649ac8f721295afa52f70eb526f2f00dd7c9f2b5e52fdd2c6ba943ae728c163156a6803a551e54a2ccee555242cab1d6fa6d979b102150c180d0dda0a841cc1fa1a8804e52b70524ed6de9696dba0ba5c62ea7f3a1efbf6a91c59712cec8139925661dea3e62393fef7e8394455cbe5d89450807992ba800bcf1f37d4d7bff6d5983cb9905025bffae47a306d3e52b6fe48f078fa91460b852efcd05595fcc243d8995221229def8a24c53eda2f03af75d158b7ca6e934e89f53402af6dcd41bb49ba14928d22cdf2a7bc1902c99172c340b9c9454471124fc78cab6043c3a415e60a2e43b90497469417c14e35e8db4e35b69deb8e126da32f45df286756aa657583a9e47523a7a68344834326abd11bd5434fba7be5f3284ffcf589b9f1eef8b930d2b80efe9b5ec781ee4e471b8528e86edd96939624c4f7557d2dc574cd7b26437c88c9954130a8988c2316d64de504b2c1a2c5035782b91f20735470f80f8f557afcfd244a4396b77c0a20841d9851e68676455fecd58ad3b96c445f4fe9fd1269c0c3afa7eba32959f0da7dc62f9f3e472e2008deb35b1c955d82e23e9c8711048af2360200278822853d4561f80f435045a2cdec67f25818caa386126aace53881aaa209cdf5523c0d6baa55e7bae9d52499a8f86a36c987dcd5c6831ff82e97c37902eaa7766b41c35f3ee281f177944e7f4245a8577ec98b230baddaa5eb3ddb912f12a5a2f970e2955575a614bf6630fc5f011568845b44b95e9aff07243f27e9c490231ac28143cf10a43c7d742be21766f166c1008a261c32a4fa39388b90d9b690e43cb87016e23ced81698009ea7be9c6a12bc0f45d921d7c87818424d44874a8870394618fa2555e74aeaab3ddeacffaf4d7c19e94db839977f0658be85b9f7cabbaeff7e60761cee6b366c36bd5dfc7a4f98d33de1d9c77d0b7941372ae8247a591e1b3610e4d3ea177064b1376e8df2e69a8a50f1666d7b859ddf7467936bce4402bac6e96995ea6cb2d6ecb4c3aadc8dd2d3703cd527ffe14648a255a4993dcd47736b63f8cc4cc00711929198488199456b0e7c02172cb2b5398c6dc5edc6a6d8648e89ec2717f336da59c7eefb917e9b598debfe700bf603941e363ba41b8c1819714e62c11ebb8d0698398fc1467bfc632c50763368a369bc7d4f6bead957e925ec00ef770daa0d72419a33769c02a0bd0d77d9ca2531513647f1e239049f5af041af9732951cad14ea0ba3bacf883f91e2b71815e17b58162b2cc862eb286b61fe5b050bc81e6cdfc2f8e805463f1380dcd6ac4dcf52a2fff9cf12700704d75a05aa45b817c937936e8760614f0c4b26507e1f65cce06f2033847c12c75d5e5b2d58323ff39aee0543c96561c47b80987e0cdd6734bc924fe227ae42650f2272e017193820f3c6b92aa3e290cfee969d4c9a87e295bed04fc0b6f2b94bfa1b6dbfe2d2229720e7ba93b84c8b6cec28640fc6ea13d2e646bef504e88adae7a15c3048915decba9455ddb8c5c248872595e6ceb693c1a1a4093e28683938ad301999203f9f53801dada37273c56f504482d71dbacc216b5eea2b538b5ed1cb99afe762ce342c7027b4450de2f38f8de40f3cd7994622075f9f928655a6ec7cb053cdd4c15cdcb8be1738a19cdecffc310ec2c18555ae5ba726ec5d62f64812c614efffa48563675341a7b76c7d83c4141c3426820e31300c85d8f6d2e8d18852632175d307b0b78badffe0832b60437748a8e692cabff9f2ad8bfdc1301c727afef9f429ccd36b28c90c3f242991fde35f53badf97439a34fee313c75ceaee0acdad306e71f9052282862f44e49fe5856c5f264f4ea835ff5c2127241acf6ea6ef4d785cd57f84bc3272b8aec517adba1198056f903f330237aa8252028f90fa91f9de9a0254c8b2379bd771e9d37e193e959c376b5208b9a91b695f3a6c48b4d20bc444d2bf5846b8b2194f1cdc6c25279ae6d3da2b2f0545eb81b2fd80a7a6565d9f98b802b00ef8d821479c22e9dfdda444082a0045743b66a38c7536b8211d0fb23993ffbbcee8c120d4fef8e9cfd48cc8c9c9b6b49d9b3389f0701cdeb556cccb59172ade44f6917cb1a271111a351a398bb48308cdb6dac7426f54cca475a3aef15ae92cd9b4a57302077030f357d4a641f91e766b21981fb02c2d6958e90a9972f6607b2ea3864374176935145a4bcd963a516926550702420b41fd41b2c5926642e8963b43258788e8964f0724fc2be0919112d39f5921fb13d43a1f9b29b23e908305ec2dda8d1221f1262d462b80c02fc0251773ed8d90bce3efebd82068becf8b3ac34d6268f4cb2695acc399f5d716b906163bbc9aa42a037ec8556f2b43bf95bf85e3feb143fa84a53d8c2413325a59a6ba4d20415b8049520278fde3e45baa1df317aeda68fcc57a3af83bca7f5bff5ea6f93b4d7fa5ca9298b7375afdf63add69e3a8157c80fd00edf22d66127c1f8a7ed77ce6229d1e2165e80adb96676d411f055876a6116b85da67372903a0b69052c61207694b193744e256792ba56172b812d9049c33f041868c0f8ca7a3276c01069a582c46a0bb9935d01fd546f1dd1725368b2ea34fb845ea98575c253cdb43c640e6b7a55b114e011826f7b3fcbadbe0df7d4a8d11b89a73550849822ab803d041a2eafc10fbf4db779af2ba35e3a89ea331722fa2685b4bff70b766058b96e4748682c43acd84fa3cf5cb579b753889f46b5fbcd7", 0x1000}, {&(0x7f0000001780)="5bdfbb82f298f6306550b4d38b7f36366bbf1687220cde5524912a2efe62919814354e366463c70e800d15d5447a4d45bc809c3eb3451658138b6a5c11f0b9339d0a3428253f2355645a12fd27a3574b91c61e142c2d8257f8c4824587fdff092d", 0x61}], 0x3, &(0x7f0000001980)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r9}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9a}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x73, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x20, 0x8000, [0x3]}}, @enc_lim={0x4, 0x1, 0x5}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x200}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x1d, 0x1, [], [@pad1, @generic={0x8}, @enc_lim={0x4, 0x1, 0x8}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x100}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}], 0x108}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)="f87fe5f05fe012119b7b050e1ecbaecb9ba789a2c70065ed482311bbd68244b34869665d4d75d3db095aaff4f7a4bbc4968f69c5da6f914c85028abe3ffce7e5ad6f8f7b51b40acda98056e875a11bc309b8dc04ec1a85d85392656cf06021b35f71ee58abfb858577ed5da42fe866bf4dfec601a694e3c576476ad800fa6e585856f3e01bb7ea7514c2b6836fedabf9197f043bb1f3555b0553f045380239f6106bf36861ce77c6a9a94a0c7544fad3e3379fedc536ec20b0374c3d94beee", 0xbf}, {&(0x7f0000001b80)="ca60857a80e40c28d7597c3dd26bde157fac15280387644956f8e26ae9adf6488e723fe66347fd9c64b6ce5e019b6011795a4cd8d468df46b6fb5937e8f94c539a2b6b1ca1ad5cce1989d7a2c83138235f54893a7968dc4adfe2146715ce1d0d3645885210c45fc1425afe8009900f327f1487b1607384ef8e57e7626db3a4cfde440a0d09b996c8e1192ef0e21e893d715baae1c5faa65f6ee4b36af08d28606b8987704ff8b07f74228ef0aa97dd547728e41ec8e3f86665ba161c007e743196bf4ffb2135", 0xc6}], 0x2, &(0x7f0000001cc0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x6a, 0x2, 0x0, 0x7f, 0x0, [@local]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x70}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000001d40)="fa867339b814914ade7bec7081684c886890dcfe004052d8ee371601f3d738eb1210d5d67db1681ca47b227d2a8a7b6e3f989a590019c98c6a96180b6dae938ca268f9ee1dd5db6c1687f85cfe98b44a1257b8b4906488f73d81038f3e9207cabe0860347a1bff2acf20491091e69ffc46da82aaae5f2011b567e7f778430ac56fb1e267f197a3d8a22e5423b289f1e186bd7a91366c8ff05b33035c5b8817993b3957f4dae1afda9d6f2dd03cbcf26176", 0xb1}, {&(0x7f0000001e00)="b062368b34b202338aec5e981cc13b4ba4d2a4f30043b2c49eb7f9d13ea85b5d5ed2e0970edef7712fe047a738efd829f860b417c509606845900515419ce95ec3f32b66aa7d08319c0b301553bf8f29b594bf544cf58768ad77c1859f582ba3221fd4de49a47d9204642dc3d0d368dcf86e98aa2ee21832b9dd4c4dadc99344c429ab829ca9b7d47080e680c1", 0x8d}, {&(0x7f0000001ec0)="5c3a10d9f85dfe79dae4753c35ed756f3218a8bfa3b675be93eab964825e954c727ed638bd08e1890abf7714f29661dc714c86de3f4ecc5f39956e03469cd26414980c165944da26dddb8a0762d368b1c5f23203ea1b89a0fc87f2d1273db8d4c81f65db44f65e6e78fd35746854c22e96a312e8fdfdc4b70ab524ceab558d82f4c53053996af78b869ab1be595e1c39cbae63b4267f583976fe2a7dc1ccff42bfcc858567ec22027e3999dd6f19080719da7f3d5436650b490b8bab74b0819cc9b48053c6150790a1ec03e095c8e21d1a60", 0xd2}], 0x3, &(0x7f00000050c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fe80000000000000000000000000001c", @ANYRES32=r17, @ANYBLOB="00000000580000000000000029000000390000002b0800a200000000739ac2cd2dd105b999764274376b79edd00b67256d1e713619022291379463aeff010000000000000000000000000001ff020000000000000000000000000001140000000000000029000000080000000700000000000000140000000000000029000000340000000100000000000000140000000000000029000000340000000100000000000000300000000000000029000000370000002e02000000000000c910fe80000000000000000000000000002801020000000024000000000000002900000032000000f64be726ac35210b5b829d5518d895fb", @ANYRES32=r20, @ANYBLOB='#\x00@\x00'], 0x120}}, {{&(0x7f0000005200)={0xa, 0x4e24, 0x84, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c, &(0x7f00000054c0)=[{&(0x7f0000005240)="f60f03bc996231b8ed75aa20a13149ea154b4aec9338ea83fc5ccadd115ba8bc0b3b7d107b2d82cff7cdb0871c64698bfa4978cf81e90ddbb7a7b46060f44cc4ef892d032deb53f7ecd3", 0x4a}, {&(0x7f00000052c0)="b887d1a9f3bc3b79c5cbd6ee3423424f648a39fe52bd15d6fb83b78666cb3481a339ec9ecc901da7b9cf304694808af5dfa9d544d3248f9433ffb217350c72946818ccbd6c6ecb673057dd18c544e4eb8ab794d9d885808757c6203ce88cc452e2c7bd9145e0f9e1f70971cd701dab0288a37c12d73cfa673129200855432c04806d4c2ce64980b6317eb9a9ad04beccd781782e9f78921015b98b5551906560f2df8e0b4e56ac99d0b191", 0xab}, {&(0x7f0000005380)="861bd6bd0e7f84035e68316bd8dc02c457afc2", 0x13}, {&(0x7f00000053c0)="ee85957646aeea8997043a164637d4237f21c99473a1e18d9bf1dfcee846e558159604b0720fbbe102f6f544d785fc31c7bf50905ffcedf5f7e63f104d0e6569862f522d6d3eb76509", 0x49}, {&(0x7f0000005440)="1bb3ec2d06f82ffedf9e06d3a139185bc296572de3f02b4c558291dc1de88d10f75ed6f253221fb24a9378fabe63e1cac70cda64c8d6812fb15286b56e55ff6df429b77dc4c3313f0cbc9c4208a6a96fe4a462ee84bde2dce669284caf4988244893a090f2e9623c1c4ae6c430ef42", 0x6f}], 0x5, &(0x7f0000005540)=[@rthdr={{0x38, 0x29, 0x39, {0x2f, 0x4, 0x3, 0x0, 0x0, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x80}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x3a, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x20}, @enc_lim={0x4, 0x1, 0x8}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x39a3}}, @hopopts={{0x20, 0x29, 0x36, {0x5c, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}], 0xb0}}, {{&(0x7f0000005600)={0xa, 0x6, 0x5, @local, 0x9}, 0x1c, &(0x7f0000006a40)=[{&(0x7f0000005640)="c90388e34242fc2d0eda6c2d0816d41bc6a04c757de249f157a933ae4be29057e9419805756d43c8b55e252b2c102a71adb906c93877f38b68e8639a639d7e4a73037ea292abf36c58ce257a5f8da404f27a8259206b22a308bf264b20af1fc3d5168cfc6491cc036c82a83e5924c701b8f4c5d2ab39ff3cf60be2abd1664bf60dfa1da2b4ab9994de609eef8f17e4cb2b5d34316c200f911c0b4d917b44bae5221ba40bb156bde1fa8856931ee324beef5c437136b88c97c2756516d07836e8a14f5aac6d185a18246d8907b065564b754e36ed060aafeff2a380af25b906a20d15531f9e99fa177fbe614e04fe653632cab2d91e", 0xf5}, {&(0x7f0000005740)="988f576641a5b85423e92f0f42e31fd60ebcd530b4ddb92ae7a991943199ee95fdbf6b2b741b9deff284aeccfa8140b223c38210b110394019c589e1f3fa02b90f6349afc2314b41b8e48d2948594087fe09caf035557c4d32bae9d6b829b0a4df6889067c5582e9db7777b321dfbbb20305ac1b4206ee2f11e47bf58294e4f971aa3a0e48299f361d6ce1f3d8a368", 0x8f}, {&(0x7f0000005800)="12b64c0a7ea6b8a4514a85a5d7e5e960f17a0d77a5f5c28a3326848f3fc1dbaf844850de2684ad2ff508d387d7ed934c0e0b0274e391b21814c036fae9cca47f12a81f7722a6cc45b248312bfa37ff8e96d6b7faee7a9308eec6dfef6deb0c3d8a44df15fc7771d4f3854deb5f83bbfba738002e84a9ade693fd9b4f9dea17979b8bb93ebb501af67fc3ead4b1c640d984aec2ae", 0x94}, {&(0x7f00000058c0)="4269bc4a3f9488a4df73078614a00fc6ff4b0bccabcfd5f369723d48e3c296a6c6fd4b2ccc611358ccf7eaa94b7cb3f89887f9b50e5243d1d96c1744ff4a4650bb9e2c19b456be7e4b96911d5171498a28edf5966bd1135c36b3f8fdd25dd771a9e9f162c55c995896d6671f729a4def2335196acb2ed0e67f2f7554cb54f2aa3747e4f6781130b40eda5107b17c987045e45391a633478001fba4f76fa1fc9a392b5a", 0xa3}, {&(0x7f0000005980)="446f3b8b6830c9759c8578eabffa3636e0d8872ae40e6a6e2fa0eae866f4cabfd8979d7e25ee9bc51ad7c7395be6ee8089f759cf058999fa1f9215dfa5db0bcd590c118fc61c24ec7406f057cab527e7605f7dae6b04ef275ca074a2eddb44ecd634cae0341318f9e58dda2f70c7fa2e872c258e99c08db6ae251a1fe9a4c7c24f9454b7763bae1af56059", 0x8b}, {&(0x7f0000005a40)="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", 0x1000}], 0x6, &(0x7f0000006c00)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0xe6743ea3ac38c3e2, 0x0, [], [@enc_lim={0x4, 0x1, 0x81}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r22}}}, @rthdr={{0x38, 0x29, 0x39, {0x3a, 0x4, 0x3, 0x1f, 0x0, [@empty, @dev={0xfe, 0x80, [], 0x18}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x33, 0xa, 0xdf1e4651fc0587c3, 0x5f, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x10}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @empty]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x18, 0x2, [], [@jumbo={0xc2, 0x4, 0xfffffff7}, @pad1, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @tclass={{0x14, 0x29, 0x43, 0x4}}], 0x160}}, {{&(0x7f0000006d80)={0xa, 0x4e24, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}, 0x1c, &(0x7f00000070c0)=[{&(0x7f0000006dc0)="f914e8fe74cd97f2a8a4b562444b9e3cc9701c73348c3201861cefdb45a35d38904d3a59b6d5617aecae0f89a1193f2d27d66a304c86c41f223d87af1b2772627062d26ee0b41fa48c20b452cb41a0fd09a2aec9dee3de736cf0dca08c455e8849e5894a5fc8d77125a70057433379fc1fe508ca78dc4b41e0541a6ad3d3ac4c200bf6b1b1cf5170d0725fcb56fdf6e5fa6eb04a6007b68e4d735b051eef901fb2a6fad94d9814", 0xa7}, {&(0x7f0000006e80)="c1ab5ff615abde0b97e7cce8dcf1a479607c957ad2d4480027da1aad4a45ab9b9a7d5153a9744cc93b723b59b09a81c727fada46eae505775d76af37f1a880f3396dfec9d783b72b3f657331958768eab54cea3c851f4f7e1c053d94a769d0eba03bcfc6c77c46ab6331dd17d902e903337042", 0x73}, {&(0x7f0000006f00)="5e003d4278e6d139c082ff802a22a201c33ebb690f858184c8164abf77f49c03e172faee369eebda1bef11cf571149f5b08000974a50756529988bc109a6436a7bd25b9408fffd6ef53a235773c2f24d7887a8545208352e742bc76950be4a2fa0", 0x61}, {&(0x7f0000006f80)="215f4acfcdea83246e6dbf5f713d226167d3d477ef40b48dae70d4f27632edc7764a2cb8446af30d9c10ee83d790d38abeb36fdf2daf2964550824495d9ff02dd0ecd76e3f1bb5bc7b9ddfd6165f1c8c0dedb763a431c13fec8b455e484b4e818499ab", 0x63}, {&(0x7f0000007000)="2e2f1895dafb759ee0345351a860f5f57845fbc0e3caf0f4d8a6fca3f7c31ca254a67c5d710f9e417d098d17814eb4d319e1c9b073f8b41330e7b365d9c0429a5e608ad9a84c0dd801d2ebd31cb8aee10989a71c1739c2ba5d399e574d122cf64969afaa6cf408d6f2cc0c1073ccaf3b79807124b9430a987e7564e2421e09defbcf0da8e20cdb98", 0x88}], 0x5, &(0x7f0000007140)=[@rthdr={{0x78, 0x29, 0x39, {0x67, 0xc, 0x0, 0x62, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @empty, @dev={0xfe, 0x80, [], 0x1a}, @local, @mcast1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @hopopts_2292={{0x200, 0x29, 0x36, {0x13, 0x3d, [], [@pad1, @ra={0x5, 0x2, 0x101}, @calipso={0x7, 0x58, {0x101, 0x14, 0x0, 0xffff, [0x0, 0xffffffffffff7fff, 0x8, 0x8, 0xfff, 0x8, 0x1fe00000000, 0x3, 0x0, 0x8]}}, @generic={0x20, 0xd8, "959b3c7d1ee9214f32ba0fc51c97b7d85d2de94e516b357325bfc1f0866b4163ff5b88699438a675beaec36b4fb009dc7b9dace74e07527f9fce640120d16b33deb5fde14234a534c9bc7224db2f61b47a44b75076484638a1ffee6dc95b8d3ee42c223d4f3dcf8909410c19dbbe76f174c10689653f8c9dd2bdc1561df0e3ab384b3827442c5d1f93cee400f9b1a6d6c19a5b1e24f1b095d781afc3dbf6538beca1f923669c2612b9e9b0f0b804cba7c3b4d3cd787d42454811bf10b52d3c88c499c04f97572ce3fda58deaca8bc854ebfaa1477ef4f750"}, @generic={0x4, 0xa2, "30d54ec88a91ab8811d4e871bac00df8b4f46b62272a2a5c0d2c8b1d74fa37e03c46f1d6fe1cf6e06059c960c6b5ac916647d5b7f2399a860025491a2c522a856e3b025eab8e3df77bd16e0b0f710b05ec24c0e4b698accd8070344da39fa201b13d7192242d49c835498fc23da81c7562f7fb575287bf92174367feef2e6947e3022e18d13240f9ba3155131f557cc167ff26c6809dda1678d517190debc69192a9"}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x68}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfff}}], 0x2a8}}, {{&(0x7f0000007400)={0xa, 0x4e21, 0xd2c, @loopback, 0x7}, 0x1c, &(0x7f0000007680)=[{&(0x7f0000007440)="80f4f37344091f9582f680d93ecd2b4e99e836734e3dc9e3c5a06edfe0bfaaa11e74b81ae7195503b008f2b47147c1f84f3be6cbd6c7804a9fe90784ff1a916df25b0a61f9f6ef690d6d856a63b74e9e8c6da77d25f54495ecf8a74dcd05d1cd1fdc6bb4c4e5a4882fca2ebfc8bf1d0b2f3d7bcac3700008562bfbae89e3f511065bc2cb2068ba9e66a1bdf9462ce458dd7202b756810e11a4c5d06d09c6d8122833fc695a34f71f179ee237f50bfe3479763ba90ec4d1532d1a87e541a510ec7d6a3c68b31f79f245998a96e0c0c2878f5ab8444fd526988368bef5a20d2f550af117658dfb713b9698f1faf026e5bc4684b63627a0", 0xf6}, {&(0x7f0000007540)="80062eba3b5f5ac14d1ee6cfb668c74fe38ac67ebdc1cc33cf32c2fc4e4a2bae5db4f7cbb28e31d7ff28c21121fb8b39e390528b190be2c962a0163a7be73a03a9ba988a32e21c17732d9660ad48300e7ae05a10ebbb8a9158f83073b2e09f5ac6715112266b216b04ebeac26e0603a5a226e4d5929e911cb6349897c28a3273f955f614b4b9bf52ae31731a4bcc3e0dc5a39dde5f31be9c97064bddf4502c5827afb6ae3a98477f079d5fc4820d2c869ffcb1a94fb8ae104429ddc9b3fe58e5", 0xc0}, {&(0x7f0000007600)="9e3de0b526b211c2a9340eeb807f450c537da76e970ba733e3858d8501b7a48f820481a63d280785c5c009733c220ac0a7e07ec27a373be09bd68b34793eb5665de7223d0ece43484d6b078376eeea4e11bc6a772cf38d17a0000c7be6a5604b2e7de4884dd1a9493bd16564399a23458974d531", 0x74}], 0x3, &(0x7f00000076c0)=[@tclass={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x1000}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @flowinfo={{0x14, 0x29, 0xb, 0xffc00000}}], 0x78}}], 0x9, 0x4080) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:23 executing program 0: ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000080)={0x0, 0x7f, 0x1f, [], &(0x7f0000000000)=0x6}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendfile(r1, r0, &(0x7f0000000380)=0x3, 0x8) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r7 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = dup3(r6, r7, 0x0) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) r12 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r12, 0xa808, &(0x7f0000000180)=0xff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) kcmp(r10, r11, 0x0, r12, r13) r14 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r15 = dup3(r9, r14, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r15, 0x0, 0x1000) setsockopt$inet_MCAST_JOIN_GROUP(r15, 0x0, 0x2a, &(0x7f0000000500)={0x8000, {{0x2, 0x4e22, @multicast2}}}, 0x88) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) getsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000280)=0x4d, &(0x7f00000002c0)=0x4) mkdirat(r5, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x1a, 0x5afd, 0x4, 0xffffffe1, 0x4}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x3, 0xdd, &(0x7f00000000c0)="dea3124a2b6a04ed5678b7e66583bba0d11f5de725281ec658568b26b1419bcb79ba8ea1b3f51c411ea70ff453d1eabd7a90c24c279fe95361232df7ca7905bb6296d6a28582c49dc6afd9c877be87f1a7ed505d1eda7b391393c503e96adeff65269674afd27fb956657bb4ac06ce7507119b125a7287697cd2424f3db3c0fd775e5f6c5234645bb1e520ceda52a5a1aa445f4fbfb0b1eeb2c606d199cd47b7e347b7f278d29fc50eb2c15bf7e8b326cf8e92036e75a9fdc36f3ee5b4cb652832eea65873380f9f5ae6da24fa353dc11e3a0e642b1d4a26348675709a"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize', 0x3d, 0x7}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x6d, 0x35, 0x38, 0x64, 0x63, 0x38, 0xf4], 0x2d, [0x37, 0x30, 0xc0, 0x63], 0x2d, [0x31, 0x35, 0x39, 0x37], 0x2d, [0x30, 0x64, 0x36, 0x30], 0x2d, [0x35, 0x5d, 0x3a, 0x33, 0x64, 0x31, 0x63, 0x36]}}}]}}) 15:13:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x7f, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @rand_addr=0x7}}]}, 0xe0}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@mcast1, 0x76}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000100)={0x8, 0x7, 0x4, 0x200}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) read$usbmon(r3, &(0x7f0000000040)=""/139, 0x8b) 15:13:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x10) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r1, 0xa808, &(0x7f0000000180)=0xff) r2 = dup(r1) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x30c, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r5, 0x0, r6) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x400000, 0x0) r7 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r7, 0xa808, &(0x7f0000000180)=0xff) r8 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r8, 0xa808, &(0x7f0000000180)=0xff) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r9, 0x0, r10) dup3(r8, r9, 0x48943fc0af4ab963) 15:13:24 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:13:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x1ea) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000009, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 691.637934] 9pnet: Unknown protocol version [ 691.637934] p2000.u [ 692.961141] net_ratelimit: 26 callbacks suppressed [ 692.961150] protocol 88fb is buggy, dev hsr_slave_0 [ 692.971262] protocol 88fb is buggy, dev hsr_slave_1 [ 693.111147] protocol 88fb is buggy, dev hsr_slave_0 [ 693.116265] protocol 88fb is buggy, dev hsr_slave_1 [ 693.271198] protocol 88fb is buggy, dev hsr_slave_0 [ 693.276320] protocol 88fb is buggy, dev hsr_slave_1 [ 693.431151] Bluetooth: hci0: command 0x1003 tx timeout [ 693.436626] Bluetooth: hci0: sending frame failed (-49) [ 694.151173] protocol 88fb is buggy, dev hsr_slave_0 [ 694.156376] protocol 88fb is buggy, dev hsr_slave_1 [ 694.231130] protocol 88fb is buggy, dev hsr_slave_0 [ 694.236229] protocol 88fb is buggy, dev hsr_slave_1 [ 695.511267] Bluetooth: hci0: command 0x1001 tx timeout [ 695.516726] Bluetooth: hci0: sending frame failed (-49) [ 697.591243] Bluetooth: hci0: command 0x1009 tx timeout [ 698.311218] net_ratelimit: 24 callbacks suppressed [ 698.311226] protocol 88fb is buggy, dev hsr_slave_0 [ 698.321311] protocol 88fb is buggy, dev hsr_slave_1 [ 698.391148] protocol 88fb is buggy, dev hsr_slave_0 [ 698.396244] protocol 88fb is buggy, dev hsr_slave_1 [ 698.401342] protocol 88fb is buggy, dev hsr_slave_0 [ 698.406387] protocol 88fb is buggy, dev hsr_slave_1 [ 698.871198] protocol 88fb is buggy, dev hsr_slave_0 [ 698.876352] protocol 88fb is buggy, dev hsr_slave_1 [ 699.191146] protocol 88fb is buggy, dev hsr_slave_0 [ 699.196266] protocol 88fb is buggy, dev hsr_slave_1 15:13:34 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101000, 0x0) 15:13:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), 0x4) 15:13:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) accept4(r0, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:34 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:13:34 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:13:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:13:34 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x80000001, 0xade, 0x20, 0x1}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r5, 0xa808, &(0x7f0000000180)=0xff) ioctl$FIBMAP(r5, 0x1, &(0x7f00000000c0)=0x8001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 701.570806] 9pnet: Unknown protocol version [ 701.570806] p2000.u [ 701.607301] 9pnet: Unknown protocol version [ 701.607301] p2000.u 15:13:34 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_FPEXC(0xc, 0x90000) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:13:34 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) 15:13:34 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r1, 0xa808, &(0x7f0000000180)=0xff) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={r4, 0x0, 0x9f, 0xd8, &(0x7f00000000c0)="dce025818f80887ea0a36fccd66bc555cc1235c7b073faf0ff24214a7a7960b6dfe931b9f8540797e5ff82818ffe6fe252cf99369bbc6df5812daf33a2fee0cb3425442405ad28303bf7c41e25f588d3edcf097f0d87ef28d0da753791cc8488026934fd9455d55580535260be8300cb17f3d2cb01e67115d3d74a388cfc8e8d09430bc44d147edd798d8c37ff5e853363f1857bc4f206521283ac6d9417d1", &(0x7f00000001c0)=""/216, 0x8, 0x0, 0x1000, 0x7a, &(0x7f00000002c0)="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", &(0x7f00000012c0)="f3d5eafdaed75ec112e6aa2f65f24d59a78f2a23f690761ff603140554f51419fd73f62cfc9ce181abdc0e37aed2d3dd978149954fdd3053bdc9505eb12fc9b7f3bb5e7981361ceec0141607b2ff44912ee4b27160251f25bad7e44f544634b6e8dd1547d724fef4661f2379c1166e1bae662424bbf680008d89"}, 0x40) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0x20) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 701.765483] 9pnet: Unknown protocol version [ 701.765483] p2000.u 15:13:34 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0xff4f394de2b77787) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:13:34 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r8, 0xa808, &(0x7f0000000180)=0xff) r9 = dup3(r8, r7, 0xc0000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r11 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = dup3(r10, r11, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, 0x0, 0x1000) ioctl$VIDIOC_STREAMOFF(r12, 0x40045613, &(0x7f0000000080)=0x80001004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept(0xffffffffffffffff, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r13, 0x0, r14) socket$nl_crypto(0x10, 0x3, 0x15) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r15, 0x0, r16) getsockopt$sock_int(r15, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r17 = userfaultfd(0x0) ioctl$UFFDIO_API(r17, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r17, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 701.946139] 9pnet: Unknown protocol version [ 701.946139] p2000.u 15:13:34 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x82) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x7, &(0x7f0000000100)=0x101}) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x1ff, 0xf9, 0x6c9}, 0x10) 15:13:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 702.083378] 9pnet: Unknown protocol version [ 702.083378] p2000.u [ 702.133797] 9pnet: Unknown protocol version [ 702.133797] p2000.u 15:13:34 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 703.351127] net_ratelimit: 26 callbacks suppressed [ 703.351137] protocol 88fb is buggy, dev hsr_slave_0 [ 703.361276] protocol 88fb is buggy, dev hsr_slave_1 [ 703.511116] protocol 88fb is buggy, dev hsr_slave_0 [ 703.516271] protocol 88fb is buggy, dev hsr_slave_1 [ 703.671126] Bluetooth: hci0: command 0x1003 tx timeout [ 703.671156] protocol 88fb is buggy, dev hsr_slave_0 [ 703.676642] Bluetooth: hci0: sending frame failed (-49) [ 703.681587] protocol 88fb is buggy, dev hsr_slave_1 [ 704.551147] protocol 88fb is buggy, dev hsr_slave_0 [ 704.556378] protocol 88fb is buggy, dev hsr_slave_1 [ 704.631131] protocol 88fb is buggy, dev hsr_slave_0 [ 704.636295] protocol 88fb is buggy, dev hsr_slave_1 [ 705.751200] Bluetooth: hci0: command 0x1001 tx timeout [ 705.756748] Bluetooth: hci0: sending frame failed (-49) [ 707.831333] Bluetooth: hci0: command 0x1009 tx timeout [ 708.711198] net_ratelimit: 24 callbacks suppressed [ 708.716190] protocol 88fb is buggy, dev hsr_slave_0 [ 708.721296] protocol 88fb is buggy, dev hsr_slave_1 [ 708.791156] protocol 88fb is buggy, dev hsr_slave_0 [ 708.796252] protocol 88fb is buggy, dev hsr_slave_1 [ 708.801357] protocol 88fb is buggy, dev hsr_slave_0 [ 708.806379] protocol 88fb is buggy, dev hsr_slave_1 [ 709.271209] protocol 88fb is buggy, dev hsr_slave_0 [ 709.276357] protocol 88fb is buggy, dev hsr_slave_1 [ 709.591228] protocol 88fb is buggy, dev hsr_slave_0 [ 709.596342] protocol 88fb is buggy, dev hsr_slave_1 15:13:44 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$VT_ACTIVATE(r4, 0x5606, 0x80000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e731d66642c7266646e6f3d43236bd5d9c8ea11ea49f2a5f6518ffe7eaef5c76221274265694d932c23c02560f0460eb3f9325627b8168fa4f2f6eae6fc53925907ddb71bbbc4551772a7a8f37aa77805b36b4b46601fa5a9cf8e3f20033c7ff6b7525fa5cb93fc1de9439bd6a29c", @ANYRESHEX, @ANYBLOB="6b69f4c689a9c651b3b9ec9b08ae7d190ac67e3f9c09bb2c8545c81c61e3d36ed1", @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:13:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) 15:13:44 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:13:44 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:13:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp}]}]}, 0x28}}, 0x0) [ 711.798209] Enabling of bearer <> rejected, illegal name [ 711.832632] 9pnet: Unknown protocol version [ 711.832632] p2000.u [ 711.834704] Enabling of bearer <> rejected, illegal name 15:13:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80800000) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) capget(&(0x7f0000000100)={0x39900612, r6}, &(0x7f0000000140)={0x5, 0xff, 0x8, 0x1, 0x8, 0xffff}) uselib(&(0x7f0000000600)='./bus\x00') r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) write$uinput_user_dev(r9, &(0x7f0000000180)={'syz0\x00', {0x2, 0x400, 0x40, 0x1}, 0x30, [0x6, 0xf376, 0xa0c, 0xfffffff7, 0x364, 0x6, 0x1, 0xfffffff9, 0x1, 0x2, 0x9, 0x9, 0x5, 0x9, 0x800, 0x8, 0x7fffffff, 0x2, 0x1ff, 0x7, 0xfff, 0x1, 0x800, 0x7a11, 0x1, 0x1, 0x0, 0x5, 0x9, 0x5, 0xfff, 0x63, 0x6, 0x6fc1fb61, 0x6, 0x0, 0x40, 0xffff, 0x7, 0x0, 0x7fffffff, 0x0, 0x3, 0x1, 0xfff, 0x9, 0x0, 0x1ff, 0xff, 0x3, 0x2, 0x8001, 0x44, 0x1, 0x3, 0x4, 0x200, 0x7, 0x6, 0x6e45ccdf, 0x54d4, 0x9, 0x5e74, 0x46], [0x3, 0x5, 0x8001, 0x3f, 0xffffffc0, 0x8, 0xffffff81, 0x40, 0x8001, 0x6, 0x6, 0x8, 0xfffffff1, 0x63, 0xbf05, 0x800, 0x4, 0x0, 0x6, 0x5, 0x1ff, 0x101, 0x64, 0x7, 0x7c60000, 0x20, 0xf78f, 0x80000001, 0x4, 0x100, 0x40, 0x1, 0x14, 0x101, 0xffff8000, 0x8000000, 0x7ff, 0x200, 0x1, 0xc3704d3, 0x3, 0x7fffffff, 0xffffff4d, 0x0, 0x48d, 0x36, 0x8, 0x3, 0xfffffff9, 0x7fffffff, 0x2, 0x5, 0x4, 0x1, 0x7, 0x9, 0xff, 0x0, 0x7, 0x603, 0x1, 0x8, 0xfffffff7, 0x7f], [0x3, 0xffff, 0x1000, 0x4, 0x3, 0x10000, 0x80000001, 0x5, 0x3, 0x101, 0x6, 0x8, 0x10001, 0x2, 0x3fbb, 0x3, 0x0, 0x20, 0x1, 0x1, 0xc9a1, 0x5, 0x0, 0x2, 0x4, 0x8, 0x7f, 0x8001, 0x80000000, 0x7fffffff, 0x1, 0x8001, 0xffffff69, 0x35, 0x9, 0x400, 0x5, 0x0, 0x6, 0x80000001, 0x3, 0x5, 0x4, 0x2, 0xdc2, 0x7, 0x1000, 0x5, 0x7, 0x37, 0x0, 0xec, 0x800, 0x1, 0x3deb, 0x6, 0xffffffe0, 0x9, 0x6, 0x8, 0x6, 0x1, 0x7fff, 0x50000000], [0x5e3b, 0x4, 0x9, 0x6, 0x6, 0x1f, 0x6, 0x5, 0x3, 0x0, 0xa178, 0x4, 0x4, 0x3, 0x5, 0x9, 0x0, 0x2, 0x1000, 0x4, 0x7ff, 0x5, 0x3, 0x2, 0xffffffe1, 0x80000001, 0x10000, 0x3, 0x8, 0x6054, 0x4, 0x1, 0x640, 0xff, 0x9, 0x0, 0x0, 0x2, 0x10001, 0x4, 0x0, 0x1f, 0x3f, 0x5, 0x2, 0x200, 0xffff6792, 0x7, 0x7fffffff, 0x7ff, 0x8, 0xab, 0x4, 0x4, 0x1, 0x0, 0x10001, 0x2, 0x3, 0x8, 0x356, 0x1, 0x0, 0x5]}, 0x45c) 15:13:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) inotify_init1(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) poll(0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:13:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r2, 0xa808, &(0x7f0000000180)=0xff) r3 = dup2(r1, r2) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000000)=""/10) creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) rmdir(&(0x7f0000000080)='./file0\x00') r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='@\x00', 0x80c06, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 15:13:44 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7772616e733d66642c7266646e6f3de1461cbe8a52a830dacfc36270495d1f18df392418740a8552a532c0904be7162c5f0131a685354c83ac71a463c7d9e860ba700b2b6fc4d317e4672b071edcd0e303164b7f8895332d4e763b72d05f8108b80316626712c840ee14b3dd9268026fb65d97be2edb4ba5522ec347e45fad01edbc3f8a3a262375bdf8dabcf3d1e27dcd419eafe29bf88e3c2adc2e3b5284f7903cb8724792035450650775876d968299b5f3b244639f4461222cc8893d5f7fde2092f2045d636b7066ac446a0739fd1f89456b3dc7a0354a32cdfdea9b9751e4", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:13:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$BLKGETSIZE(r6, 0x1260, &(0x7f0000000080)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:44 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 712.076723] 9pnet: Unknown protocol version [ 712.076723] p2000.u [ 712.086302] 9pnet: Unknown protocol version [ 712.086302] p2000.u 15:13:44 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x2812, r0, 0xe5d8e000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:44 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = dup3(r1, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x294280, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r8, 0x0, r9) ioctl$sock_SIOCDELDLCI(r8, 0x8981, &(0x7f00000002c0)={'ipddp0\x00', 0x4}) open_by_handle_at(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="e700000000000000eced0a3d0a730bc7691071ed8c8805c5d9bfd2167719fb3778cc2306e2b683e7015ca207bf59476f7c04745c26199c2c6628ae3234ad881d339a3981af4aecff4fa78f0ec538b7b70a9445decbbd20e072fa817210cdb313758f5dc89a25588c5b4e54756e74acd3088732f4ee2b7709a294112dfd8528eef810a65ed00b580aeb00000080000000004ba0c78d0e33508d061ca76029f466007e9488c5c7868220ff3cfaa73bd7862bc991004dce5f7f0ee144526459c1b198c211aad6fb023871fbc40000bebf49ebe438f930dcd5d0c5726c0036578d2deb000000000000"], 0x200240) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r10, 0x0, r11) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x8404, &(0x7f0000000240)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT=r3, @ANYRES32=r11, @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:13:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:13:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x1f, &(0x7f0000001600)=""/45) [ 713.761132] net_ratelimit: 26 callbacks suppressed [ 713.761138] protocol 88fb is buggy, dev hsr_slave_0 [ 713.771206] protocol 88fb is buggy, dev hsr_slave_1 [ 713.911144] protocol 88fb is buggy, dev hsr_slave_0 [ 713.916264] protocol 88fb is buggy, dev hsr_slave_1 [ 713.921418] Bluetooth: hci0: command 0x1003 tx timeout [ 713.926773] Bluetooth: hci0: sending frame failed (-49) [ 714.071171] protocol 88fb is buggy, dev hsr_slave_0 [ 714.076279] protocol 88fb is buggy, dev hsr_slave_1 [ 714.951199] protocol 88fb is buggy, dev hsr_slave_0 [ 714.956301] protocol 88fb is buggy, dev hsr_slave_1 [ 715.031170] protocol 88fb is buggy, dev hsr_slave_0 [ 715.036275] protocol 88fb is buggy, dev hsr_slave_1 [ 715.991250] Bluetooth: hci0: command 0x1001 tx timeout [ 715.996661] Bluetooth: hci0: sending frame failed (-49) [ 718.071396] Bluetooth: hci0: command 0x1009 tx timeout [ 719.111193] net_ratelimit: 24 callbacks suppressed [ 719.116216] protocol 88fb is buggy, dev hsr_slave_0 [ 719.121288] protocol 88fb is buggy, dev hsr_slave_1 [ 719.191125] protocol 88fb is buggy, dev hsr_slave_0 [ 719.196352] protocol 88fb is buggy, dev hsr_slave_1 [ 719.201491] protocol 88fb is buggy, dev hsr_slave_0 [ 719.206624] protocol 88fb is buggy, dev hsr_slave_1 [ 719.671199] protocol 88fb is buggy, dev hsr_slave_0 [ 719.676398] protocol 88fb is buggy, dev hsr_slave_1 [ 719.991135] protocol 88fb is buggy, dev hsr_slave_0 [ 719.996299] protocol 88fb is buggy, dev hsr_slave_1 15:13:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:13:54 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\x04\x00\xa6\xbd\xde\x91\xe8\xff\xff\xff\xff\xff\xff\xff\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x3) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r3, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x10, 0x1f, 0x2}, &(0x7f0000000140)=0x18) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f00000000c0)={0x3, 0xfffffffc, 0x101, 0x400, 0x3}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:13:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0xd4c6d000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x16f1}, 0x8) sendmmsg$alg(r5, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000), 0x8) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:13:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:54 executing program 2: 15:13:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:13:54 executing program 2: [ 722.069792] 9pnet: Unknown protocol version [ 722.069792] p2000.u 15:13:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2040) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f00000000c0)) 15:13:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:13:54 executing program 2: 15:13:54 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r6, 0xa808, &(0x7f0000000180)=0xff) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r10, 0x0, r11) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r12, 0x0, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r13, 0x0, r14) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r15, 0x0, r16) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r17, 0x0, r18) r19 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r20]) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r20, 0x0, r21) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r22, 0x0, r23) r24 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r25 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r26 = dup3(r24, r25, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r26, 0x0, 0x1000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000001880)={0x0, 0x8f8d36ddfc855e7f, r26}) r28 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r28, 0xa808, &(0x7f0000000180)=0xff) sendmsg$netlink(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000100)={0x1330, 0x37, 0x100, 0x70bd28, 0x25dfdbfb, "", [@nested={0x11ec, 0x4e, [@typed={0x8, 0x16, @u32=0x7}, @typed={0x8, 0x23, @str='\x00'}, @typed={0x8, 0x53, @ipv4=@loopback}, @typed={0x8, 0x3f, @ipv4=@broadcast}, @generic="c43d9621e82062a5f0e1995f3f1e0a5b40f4a8d35128b89ba29b1bbf8d757618309a204a28dd2fc64e952d6c7f1d102138b168b9b84afbb61d8b5e49e0462675a0a1535f8e2c30c0aa4559d073b5647c729a78bb9ae8e07dea48937e4a02a340f8881097f2fe2bdc6b08a4c78628f262b02d422c470b612d36337a73e0712fcec8f384d91cfb7f68bc4fa3510dd509fb7164c9e7b9b60b319ee1b2440ef7055c499f714a6293a57513fb877b192e129ae1d6b72becc91026399072f01e8a192564c3c955f4cb2503a14fb55df934a0918cc3c7c3ff851f3df6d455089d4215643f8d6f91cf3b50ada3ebf01737dd864fb55c7d08b75692", @typed={0x8, 0x4a, @fd=r6}, @generic="429ea993b3f6a1c6db1611d9d5bef2294dcbd7ad6ed2f68b81370f6f4ef542fa70d331843d37478fcf6acd36b56b66b94360c759d918e876ce063c2d9a58d4801d6175", @generic="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", @typed={0x8, 0x54, @u32=0x2}, @generic="dbdf0abdca4f1f59db47ba80ebeab1336245bf8010cab4ae03f3a8df6ebb96d7aa9989f067fe1b1ff1230509c10077b312d4dd8d3563fcc57c20ed3b077bb2274f359281940f09e733c04641de52fc4fadd2e511560d0de46895f33c61f13e640029ac4d38c64e90e0ff11a2f5ead499683a46f818a75eacaf028b587780"]}, @generic="bca075abfa", @generic="d1ddb0f5be15ac2b9de0ab284ab0738f0a5786f0734794bca1ab0376f5b07c88c56006e4dbed471112562c11e7eb8e5d953dfb0c0a197d27998b483fa100b3f0f23008e4d99f206d0f9f1edda84b85807e66fe53575dbfc8b8c0b9f9d7ab81bf24a66b4763d6d0dd05a0e264028561a3b048e3e3c5c12a13a68d610ff757ad", @typed={0x8, 0x0, @pid=r7}, @generic="f3607010ed4990ff61b63dbe7df425b1ecb58ea6200c0b0eb60cecfb84e2ff7ac39bd43fafe3e2a23bcf81e10ec5fe78e11d236ceb9b727d1b77cc", @nested={0x6c, 0x25, [@typed={0x30, 0x25, @binary="78f07bdded54df792f9527ef586f54484560355eda4b2a639fd5ea8fcae6fb67663ab4f0ab15bfd8fad8"}, @generic="03c1d1d4ff4e6359d952c1e4096cf8ff905153c853bccd3f2c4a721f", @typed={0x8, 0x75, @uid=r9}, @typed={0x14, 0x44, @ipv6=@empty}]}]}, 0x1330}, {&(0x7f0000001440)={0x118, 0x1c, 0x400, 0x70bd27, 0x25dfdbfd, "", [@generic="bc83e6c1ea1b339e36280dabaf8497bf96d8c998c2442e21d5f36b2de44bb1890134161724cccfa95e92fc52ca90a84b755c2e188576aea3c23f73d553e5c1a1a650a3aa099beb55a6f6222a88101871f252c3482c3a46f1d7216b85", @nested={0x88, 0x5f, [@typed={0x8, 0x17, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="9617f881ed79c34e63bfcb2624868e50a5de74d7921e0699db698ea8187266e3d296acc080712b7da5b9fb97ce3edf6b96d52ec8c1676c1768c2905a8711e126cc1cf2ecc9112764109e072bcca0c88f4ef1864d15734f67f6f7b704a1864d5e3ed9e2aaf81faa7bea658894b1b981510d6f31fd9b4425afc7692d8d"]}, @nested={0x24, 0x23, [@typed={0xc, 0x6f, @u64=0x10000}, @typed={0x14, 0x87, @ipv6=@loopback}]}]}, 0x118}, {&(0x7f0000001580)={0x2b0, 0x31, 0x100, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x6e, @ipv4=@broadcast}, @generic="152dd3d2083dada30841716d64a392e231fc7fda3d37f6ff89d8a85c019789d8bab4990d5bc0e05a82c5170a9cb495daece643f8e50bb27cd4d582c78adb754e8ccea8a58cf9028ccc14a13c5e5463da0700d77f6fe0a80b148f2ec2a4083158a4a7d2ed1a69a0010b068955590190936d543c811a131ea7c9ed03fa196c00560422780c26159ec54361c4da239d51a40ed5aeba6243bd1c42b0448ea0e66e2bc3690232666021e30946b00d296c9583ae6790a5d13aa0a526c2c3e63e348eeab5f843536447f6e4c734fa376ea0164b7d50662f353102b271b20e0bcf7fdd8b3e563a053aef", @nested={0x154, 0x6f, [@typed={0xc, 0x7f, @u64=0x8}, @generic="878a20b12fdf42d3e77437cda956e86a6835da0ad6024896299e2df04a647cfd659bb6024be2a58320973f35ca304b1ce8d66f01c6edc4a5334e183fb3ccbaa7bb8fa28ae15e7c0d7d21f824b9f3fbc43b726ae5ffce55718eb5478c02fe6c75f2567d76920b311c2d01211468505e92ea99a90e86ee6516528c0b843f563120381265304be5093864891bd1", @generic="c7ce0619c0a2acb6bdc44e3e9d7100116f35f93449b2e99c911a4362943ac1d7b96b8175984932b78fc9c72139a7124e7f4536ce853cd075d4ee832a52559c517b108055348a1312d6b4fd0b5ed3b1b452a91d06f8c580f439bfc7815b3676d54343f8c152992dc626ef30079b8525416a09508ef6430d2e442f05657af0fdc303195bed9ab13e88f6a8c68d1fae9ff86c67b11619ab3939e7be42f1a85253c51f21bedf79f06bae5968441ecde3679b4228f9863bf2"]}, @typed={0x8, 0x33, @fd=r11}, @nested={0x14, 0x32, [@typed={0x8, 0x65, @ipv4=@multicast1}, @typed={0x8, 0x27, @pid=r12}]}, @generic="1de80c2cc673934d753c2f9a79776a85ad8cc2a049f69c8474abdc6d6bbdf0dad86a3be3a231b064dcfdc65f8b24e91c078c17b92ad0524ea23e19941269790e9b"]}, 0x2b0}], 0x3, &(0x7f00000018c0)=[@rights={{0x1c, 0x1, 0x1, [r14, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r20}}}, @rights={{0x24, 0x1, 0x1, [r22, r27, 0xffffffffffffffff, 0xffffffffffffffff, r28]}}], 0x68, 0x64379c5cfba85c95}, 0x4040005) r29 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r29, 0x0, 0x1000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r29, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) r30 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r31 = dup(r30) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) 15:13:54 executing program 2: [ 724.151117] net_ratelimit: 26 callbacks suppressed [ 724.151123] protocol 88fb is buggy, dev hsr_slave_0 [ 724.161917] protocol 88fb is buggy, dev hsr_slave_1 [ 724.168480] Bluetooth: hci0: command 0x1003 tx timeout [ 724.175732] Bluetooth: hci0: sending frame failed (-49) [ 724.311129] protocol 88fb is buggy, dev hsr_slave_0 [ 724.316285] protocol 88fb is buggy, dev hsr_slave_1 [ 724.471145] protocol 88fb is buggy, dev hsr_slave_0 [ 724.476279] protocol 88fb is buggy, dev hsr_slave_1 [ 725.351228] protocol 88fb is buggy, dev hsr_slave_0 [ 725.356347] protocol 88fb is buggy, dev hsr_slave_1 [ 725.431134] protocol 88fb is buggy, dev hsr_slave_0 [ 725.436212] protocol 88fb is buggy, dev hsr_slave_1 [ 726.231325] Bluetooth: hci0: command 0x1001 tx timeout [ 726.236918] Bluetooth: hci0: sending frame failed (-49) [ 728.311185] Bluetooth: hci0: command 0x1009 tx timeout [ 729.511218] net_ratelimit: 24 callbacks suppressed [ 729.511225] protocol 88fb is buggy, dev hsr_slave_0 [ 729.521306] protocol 88fb is buggy, dev hsr_slave_1 [ 729.591192] protocol 88fb is buggy, dev hsr_slave_0 [ 729.596360] protocol 88fb is buggy, dev hsr_slave_1 [ 729.601458] protocol 88fb is buggy, dev hsr_slave_0 [ 729.606493] protocol 88fb is buggy, dev hsr_slave_1 [ 730.071204] protocol 88fb is buggy, dev hsr_slave_0 [ 730.076362] protocol 88fb is buggy, dev hsr_slave_1 [ 730.391177] protocol 88fb is buggy, dev hsr_slave_0 [ 730.396264] protocol 88fb is buggy, dev hsr_slave_1 15:14:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:14:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r6, 0x20}, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:14:04 executing program 2: 15:14:04 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getgid() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001c00)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}]}}}]}, 0x44}}, 0x0) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r9 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = dup3(r8, r9, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) recvmsg$can_bcm(r10, &(0x7f0000001bc0)={&(0x7f0000000500)=@caif=@util, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000580)=""/33, 0x21}, {&(0x7f0000000600)=""/161, 0xa1}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/218, 0xda}, {&(0x7f00000017c0)=""/27, 0x1b}, {&(0x7f0000001800)=""/38, 0x26}, {&(0x7f0000001840)=""/96, 0x60}, {&(0x7f00000018c0)=""/200, 0xc8}, {&(0x7f00000019c0)=""/93, 0x5d}], 0x9, &(0x7f0000001b00)=""/154, 0x9a}, 0x12020) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@local, @mcast1, @rand_addr="bbae49669fbccc43396dc25abe54a4b2", 0xfffffe79, 0x1ff, 0x2, 0xd00, 0x8000, 0x2000008, r7}) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r11 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) fremovexattr(r12, &(0x7f0000000480)=@known='trusted.overlay.opaque\x00') r13 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = dup3(r11, r13, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000003c0)='bridge_slave_1\x00') getsockname$unix(r14, &(0x7f00000002c0)=@abs, &(0x7f0000000380)=0x6e) 15:14:04 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:04 executing program 2: 15:14:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) mq_getsetattr(r2, 0x0, &(0x7f0000356000)) [ 732.315061] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:14:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1414c2, 0xa0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 732.374825] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:14:04 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:14:04 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'rose0\x00', 0x0}) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000000)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000080)='syzkaller\x00', 0x8f7, 0x95, &(0x7f00000000c0)=""/149, 0x41000, 0x4, [], r3, 0x2, r6, 0x8, &(0x7f00000001c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xf, 0x1ff, 0x1}, 0x10}, 0x70) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:14:05 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x9, 0x0, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 732.619757] 9pnet: Insufficient options for proto=fd [ 732.676791] 9pnet: Insufficient options for proto=fd [ 734.401086] Bluetooth: hci0: command 0x1003 tx timeout [ 734.406511] Bluetooth: hci0: sending frame failed (-49) [ 734.551196] net_ratelimit: 26 callbacks suppressed [ 734.551205] protocol 88fb is buggy, dev hsr_slave_0 [ 734.561318] protocol 88fb is buggy, dev hsr_slave_1 [ 734.711124] protocol 88fb is buggy, dev hsr_slave_0 [ 734.716280] protocol 88fb is buggy, dev hsr_slave_1 [ 734.871187] protocol 88fb is buggy, dev hsr_slave_0 [ 734.876287] protocol 88fb is buggy, dev hsr_slave_1 [ 735.751217] protocol 88fb is buggy, dev hsr_slave_0 [ 735.756395] protocol 88fb is buggy, dev hsr_slave_1 [ 735.831172] protocol 88fb is buggy, dev hsr_slave_0 [ 735.836346] protocol 88fb is buggy, dev hsr_slave_1 [ 736.471189] Bluetooth: hci0: command 0x1001 tx timeout [ 736.476651] Bluetooth: hci0: sending frame failed (-49) [ 738.551209] Bluetooth: hci0: command 0x1009 tx timeout [ 739.911207] net_ratelimit: 24 callbacks suppressed [ 739.911215] protocol 88fb is buggy, dev hsr_slave_0 [ 739.921611] protocol 88fb is buggy, dev hsr_slave_1 [ 739.991142] protocol 88fb is buggy, dev hsr_slave_0 [ 739.996231] protocol 88fb is buggy, dev hsr_slave_1 [ 740.001364] protocol 88fb is buggy, dev hsr_slave_0 [ 740.006387] protocol 88fb is buggy, dev hsr_slave_1 [ 740.471226] protocol 88fb is buggy, dev hsr_slave_0 [ 740.476424] protocol 88fb is buggy, dev hsr_slave_1 [ 740.791140] protocol 88fb is buggy, dev hsr_slave_0 [ 740.796229] protocol 88fb is buggy, dev hsr_slave_1 15:14:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:14:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000240)={0x1, 0x2, 0x1000, 0x9b, &(0x7f0000000080)="8fbb41e7ab0b0cf7f438f421bc83c5a107b361df6182d511ea8d4a0340c170309f66a8f95c9606d3e7a16703c3b6479020daaa278a9d05f594b3027ad6c151a4a7fcd8d4bcac05fe126ed3c228446a2359184f97a5c93400c17791a28f92c2890601d21c1e4b68a1e21c2db0c391015c6263a6c6588a3c516ca124b3c889df5a01f3384256f0b5ba92fec6d33cf30962fd250771bb75c4ae6e916a", 0xc6, 0x0, &(0x7f0000000140)="c3d806234eac312e28284239ac6c4f9423151cc9b905058ebfd286c66655a61bead1d1cfc8e4a021dad34d927de276be9612f724f012bf137b5a6c6b2eb1a7e7217e99ab7a4d451f97e8c95e1c381f2f410eb368a30bd8e1c3de98a502de4730fec079bd81ca20818151ad15c0f32fda211df8cd7e5d8f5bfd5ec715ed1ddadb3b5566c37fc5bef99c378c19e4d88a18be5092a713fcd322c8ee3523b6cdedd0e892317b35afb95e27ad488dafe8b18714012c9a100e972f63120bcc8d8a083d2c91996761a3"}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8423097bcc28ee0e}}) 15:14:14 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:14:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) signalfd4(r1, &(0x7f0000000140)={0x101}, 0x8, 0x80c00) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14b9c49d5c43a6d3a6170bcb3fe1764aa98fa94f29278b2f5794d87ad1c592b25bd8680f0f2e4e222f61d8b2feb120226d48b76f", @ANYRESHEX, @ANYBLOB="2c7751f8ee66646e743d", @ANYPTR64, @ANYBLOB=',version=\np2000.u,\x00']) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd(0xffff7fff) r7 = gettid() fcntl$setown(r6, 0x8, r7) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r5, 0x0, r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) 15:14:14 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)) 15:14:15 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e5ac27ffb7126d3bb6e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00,\x00']) 15:14:15 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:14:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r2, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:15 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="2cfa0f913540ce7bf4390fe1c47766646e6f3d", @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:14:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 744.641189] Bluetooth: hci0: command 0x1003 tx timeout [ 744.646723] Bluetooth: hci0: sending frame failed (-49) [ 744.951106] net_ratelimit: 26 callbacks suppressed [ 744.951118] protocol 88fb is buggy, dev hsr_slave_0 [ 744.961333] protocol 88fb is buggy, dev hsr_slave_1 [ 745.111101] protocol 88fb is buggy, dev hsr_slave_0 [ 745.116234] protocol 88fb is buggy, dev hsr_slave_1 [ 745.271167] protocol 88fb is buggy, dev hsr_slave_0 [ 745.276322] protocol 88fb is buggy, dev hsr_slave_1 [ 746.151198] protocol 88fb is buggy, dev hsr_slave_0 [ 746.156454] protocol 88fb is buggy, dev hsr_slave_1 [ 746.231162] protocol 88fb is buggy, dev hsr_slave_0 [ 746.236311] protocol 88fb is buggy, dev hsr_slave_1 [ 746.711241] Bluetooth: hci0: command 0x1001 tx timeout [ 746.717857] Bluetooth: hci0: sending frame failed (-49) [ 748.791388] Bluetooth: hci0: command 0x1009 tx timeout [ 750.311169] net_ratelimit: 24 callbacks suppressed [ 750.311177] protocol 88fb is buggy, dev hsr_slave_0 [ 750.321720] protocol 88fb is buggy, dev hsr_slave_1 [ 750.391150] protocol 88fb is buggy, dev hsr_slave_0 [ 750.396299] protocol 88fb is buggy, dev hsr_slave_1 [ 750.401593] protocol 88fb is buggy, dev hsr_slave_0 [ 750.406727] protocol 88fb is buggy, dev hsr_slave_1 [ 750.871203] protocol 88fb is buggy, dev hsr_slave_0 [ 750.876416] protocol 88fb is buggy, dev hsr_slave_1 [ 751.191154] protocol 88fb is buggy, dev hsr_slave_0 [ 751.196270] protocol 88fb is buggy, dev hsr_slave_1 15:14:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x2000, &(0x7f0000000100)="b901030000000000009e40f065581fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 15:14:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000140)=0x7d, 0x0, 0xf969e7ecf6329def) r2 = dup(r1) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a315c6f98409b965cd6823d70cba5ed6d4f6dc4269760e231fca37d3a12189da1e323503d006ea1df91900aa042b05356c20d6e7410f8d4ab26210dc5fad974fc1c25dbefdc069862f74f710d856f87ae814ebde22aacedb97b59ffd485b4ad7451eff9f53837a56703a2bffe22e04e56d20380d24909a5414c147ff1f19e2a3034d42a2bf1a214e3fd339f83e281b795a409c11a3d851b0ec2a9a75ff2a811480a66594deb1b3128bca4"], 0xaa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mmap$binder(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1, 0x11, 0xffffffffffffffff, 0x5) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r7 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = dup3(r6, r7, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) ioctl$RTC_WKALM_SET(r8, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x32, 0x2, 0x10, 0x12, 0xb, 0x5, 0x0, 0x4f}}) 15:14:25 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='big_key\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x94a00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', r6}) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r10 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = dup3(r9, r10, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, 0x0, 0x1000) bind$xdp(r3, &(0x7f0000000380)={0x2c, 0x3, r8, 0x2, r11}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) r12 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r12, 0xa808, &(0x7f0000000180)=0xff) write$binfmt_aout(r12, &(0x7f0000000540)={{0x0, 0x5, 0x38, 0x1b4, 0x23b, 0x8, 0x2bd, 0x1f}, "273bd5e07a8db1a24275cddeda2a9bff27849f108c5189f7b73355fb0a03ad6708902322b559373d9e9510996ad40011735cffc75597bbdf9b6554648d0c6949f94bc05db7e5856df0e1320d25690ece3662ef4a8ce1262d7d4677cdf357586fff1fd1a8be8b1d47d46e9c8f8a2c25b331cf44e5481e981d385d92ef072d612603d6482af281fbb8e12f2e2632045c2d77870453a73696985005a6fbeb220f6fb11606cc9d271af4ed290b8f2df1d7291f23ea0c52d7733c734ef40f2b19edbbf18edaf97fe9ff", [[], [], [], [], []]}, 0x5e7) r13 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r14, 0x0, r15) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000002180)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000002280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000900}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)=@newtfilter={0x74, 0x2c, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r16, {0xfff3, 0xf}, {0x7fe5, 0x9}, {0x0, 0x2}}, [@TCA_RATE={0x8, 0x5, {0x8, 0x3}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x28, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0x6, 0xa}}, @TCA_ROUTE4_IIF={0x14, 0x4, 'irlan0\x00'}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xf, 0x9}}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x20) 15:14:25 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:14:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000100)={{0x2, 0x6, 0x3, 0xfffffe00, '\x00', 0x8}, 0x4, 0x0, 0xffffffff, r1, 0x7, 0x4, 'syz1\x00', &(0x7f0000000080)=['ppp0wlan1keyring$$.security\\cgroup-md5sumvmnet1wlan1\x00', '\x00', 'em0selinux\x00', ',em1\x00', '\x00', '&\x00', 'wlan0\'}))nodev\x00'], 0x58, [], [0x5, 0x9, 0x3, 0x3]}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 752.810542] 9pnet: Unknown protocol version [ 752.810542] p2000.u 15:14:25 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='\xfe\xff\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:14:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev, @in6=@local}}, {{@in=@broadcast}}}, &(0x7f0000000240)=0xe8) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r7, 0x0, r8) fsetxattr$security_capability(r8, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x8, 0x5a63c4ea}]}, 0xc, 0x1) 15:14:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) dup2(r0, r1) 15:14:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x4, 0x2, 0x2, 0x40}}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:25 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000180)={0x9, 0x1ff, 0x5}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r7 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = dup3(r6, r7, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) fanotify_mark(r4, 0x64, 0x820, r8, &(0x7f0000000000)='./file1\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'\x10\x00'}, 0x2c, {[{@access_user='access=user'}, {@access_client='access=client'}, {@cache_loose='cache=loose'}, {@version_9p2000='version=9p2000'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@privport='privport'}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) [ 753.116184] 9pnet: Insufficient options for proto=fd 15:14:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'syz_tun\x00', 0x3}, 0x18) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) mkdirat$cgroup(r5, &(0x7f00000000c0)='syz0\x00', 0x1ff) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:25 executing program 2: 15:14:25 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @bcast]}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616eff0000042c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c766572b8680553c278b377ffb2ecb05a0000"]) [ 754.871169] Bluetooth: hci0: command 0x1003 tx timeout [ 754.876584] Bluetooth: hci0: sending frame failed (-49) [ 755.361150] net_ratelimit: 26 callbacks suppressed [ 755.361159] protocol 88fb is buggy, dev hsr_slave_0 [ 755.371250] protocol 88fb is buggy, dev hsr_slave_1 [ 755.511175] protocol 88fb is buggy, dev hsr_slave_0 [ 755.516304] protocol 88fb is buggy, dev hsr_slave_1 [ 755.671199] protocol 88fb is buggy, dev hsr_slave_0 [ 755.676318] protocol 88fb is buggy, dev hsr_slave_1 [ 756.551176] protocol 88fb is buggy, dev hsr_slave_0 [ 756.556338] protocol 88fb is buggy, dev hsr_slave_1 [ 756.631161] protocol 88fb is buggy, dev hsr_slave_0 [ 756.636268] protocol 88fb is buggy, dev hsr_slave_1 [ 756.951162] Bluetooth: hci0: command 0x1001 tx timeout [ 756.956577] Bluetooth: hci0: sending frame failed (-49) [ 759.031115] Bluetooth: hci0: command 0x1009 tx timeout [ 760.711240] net_ratelimit: 24 callbacks suppressed [ 760.716890] protocol 88fb is buggy, dev hsr_slave_0 [ 760.722464] protocol 88fb is buggy, dev hsr_slave_1 [ 760.791180] protocol 88fb is buggy, dev hsr_slave_0 [ 760.796751] protocol 88fb is buggy, dev hsr_slave_1 [ 760.802581] protocol 88fb is buggy, dev hsr_slave_0 [ 760.807912] protocol 88fb is buggy, dev hsr_slave_1 [ 761.271237] protocol 88fb is buggy, dev hsr_slave_0 [ 761.276375] protocol 88fb is buggy, dev hsr_slave_1 [ 761.591249] protocol 88fb is buggy, dev hsr_slave_0 [ 761.597369] protocol 88fb is buggy, dev hsr_slave_1 15:14:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:14:35 executing program 2: 15:14:35 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x28) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)=[&(0x7f0000000080)='/\x00', &(0x7f00000000c0)='nodev\x00'], &(0x7f00000003c0)=[&(0x7f0000000140)='&^/cpuset,}+)keyringvmnet0security\x00', &(0x7f0000000180)='-\\vmnet0vmnet0vboxnet0-trusted\x00', &(0x7f00000001c0)='md5sumvboxnet0[}security\x00', &(0x7f0000000200)='cpusetposix_acl_accessvmnet1\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='cpuset\x00', &(0x7f00000002c0)='trustedcpuset\x00', &(0x7f0000000300)=']\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:14:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:35 executing program 2: 15:14:35 executing program 2: 15:14:35 executing program 2: 15:14:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffe0000000) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:35 executing program 2: 15:14:35 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r2, &(0x7f0000ffa000/0x2000)=nil, 0x0) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) [ 763.477999] 9pnet: Unknown protocol version [ 763.477999] p2000.u [ 763.575322] 9pnet: Unknown protocol version [ 763.575322] p2000.u [ 764.402310] device bridge_slave_1 left promiscuous mode [ 764.408195] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.462137] device bridge_slave_0 left promiscuous mode [ 764.468169] bridge0: port 1(bridge_slave_0) entered disabled state [ 765.111132] Bluetooth: hci0: command 0x1003 tx timeout [ 765.116873] Bluetooth: hci0: sending frame failed (-49) [ 765.911129] net_ratelimit: 26 callbacks suppressed [ 765.911137] protocol 88fb is buggy, dev hsr_slave_0 [ 765.921386] protocol 88fb is buggy, dev hsr_slave_1 [ 766.071154] protocol 88fb is buggy, dev hsr_slave_0 [ 766.076457] protocol 88fb is buggy, dev hsr_slave_1 [ 766.951141] protocol 88fb is buggy, dev hsr_slave_0 [ 766.956423] protocol 88fb is buggy, dev hsr_slave_1 [ 767.031158] protocol 88fb is buggy, dev hsr_slave_0 [ 767.036279] protocol 88fb is buggy, dev hsr_slave_1 [ 767.041414] protocol 88fb is buggy, dev hsr_slave_0 [ 767.046901] protocol 88fb is buggy, dev hsr_slave_1 [ 767.191237] Bluetooth: hci0: command 0x1001 tx timeout [ 767.196648] Bluetooth: hci0: sending frame failed (-49) [ 767.455236] bond2 (unregistering): Released all slaves [ 767.466185] bond1 (unregistering): Released all slaves [ 767.513542] device hsr_slave_1 left promiscuous mode [ 767.545950] device hsr_slave_0 left promiscuous mode [ 767.594926] team0 (unregistering): Port device team_slave_1 removed [ 767.606668] team0 (unregistering): Port device team_slave_0 removed [ 767.622384] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 767.672406] bond0 (unregistering): Released all slaves [ 769.271253] Bluetooth: hci0: command 0x1009 tx timeout [ 771.111200] net_ratelimit: 18 callbacks suppressed [ 771.111209] protocol 88fb is buggy, dev hsr_slave_0 [ 771.122274] protocol 88fb is buggy, dev hsr_slave_1 [ 771.191170] protocol 88fb is buggy, dev hsr_slave_0 [ 771.196530] protocol 88fb is buggy, dev hsr_slave_1 [ 771.201618] protocol 88fb is buggy, dev hsr_slave_0 [ 771.206640] protocol 88fb is buggy, dev hsr_slave_1 [ 771.671209] protocol 88fb is buggy, dev hsr_slave_0 [ 771.676757] protocol 88fb is buggy, dev hsr_slave_1 [ 772.151158] protocol 88fb is buggy, dev hsr_slave_0 [ 772.159134] protocol 88fb is buggy, dev hsr_slave_1 15:14:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:45 executing program 2: 15:14:45 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,@']) 15:14:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:14:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:45 executing program 2: 15:14:45 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="7cad4a00"]) [ 773.255697] 9pnet: Unknown protocol version [ 773.255697] p2000.u [ 773.288729] 9pnet: Unknown protocol version [ 773.288729] p2000.u 15:14:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='cpusetsystem\x00', &(0x7f0000000100)='em0&)\x00', &(0x7f0000000140)='bdevvboxnet0posix_acl_accesseth0selinux\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='vmnet1\x00', &(0x7f0000000200)='J\x00', &(0x7f0000000240)='bdev\x00', &(0x7f0000000280)='-\x00', &(0x7f00000002c0)='@\x00', &(0x7f0000000300)='-$\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r11 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = dup3(r10, r11, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, 0x0, 0x1000) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r15}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r12, 0x84, 0x6, &(0x7f00000003c0)={r15, @in6={{0xa, 0x4e21, 0x5, @mcast1, 0xae}}}, 0x84) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r16}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3000000010003b0400"/20, @ANYRES32=r16, @ANYBLOB="000000004974000400020089db1a6ef45a8b5381d2c49315f77208ab63232c68fce339241e853e07aa9072d383106f323280fbd23aefa5261dd1e911f3f630901d70ebb8916c9464fb01f20b2b3e30cf643770ed6f7046a511a83bd70ca094fda1bb30b491c93cf1811ce60ba6a084bc01aae360f62a177d0bad7823f339cbd70ac0d9121eab622781a0340035b094837755f00ea1ea173fa3149b2fb36b0fe455a512d0b421c6ba653d188a80bf194ddd19460c4ae1d85ac0dd65f2a42b4178"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000380)={@mcast2, 0x32, r16}) [ 773.381815] 9pnet: Insufficient options for proto=fd 15:14:45 executing program 2: [ 773.408023] 9pnet: Insufficient options for proto=fd [ 773.431901] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 773.447900] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8000, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x4, 0x1, 0x0, [0x0]}}, 0x29) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:46 executing program 2: 15:14:46 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r3) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [{@uid_eq={'uid'}}, {@obj_type={'obj_type', 0x3d, '{\x97{!systemmime_type'}}, {@audit='audit'}, {@euid_gt={'euid>', r3}}]}}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x18200, 0x0) bind$netrom(r4, &(0x7f0000000380)={{0x3, @bcast, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r9, 0x1, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x2, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}}, 0x8000) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r11 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r13 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = dup3(r12, r13, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) ioctl$TUNSETQUEUE(r14, 0x400454d9, &(0x7f0000000400)={'veth1_to_hsr\x00', 0x200}) r15 = dup3(r10, r11, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r15, 0x0, 0x1000) ioctl$SIOCAX25GETINFOOLD(r15, 0x89e9, &(0x7f0000000280)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100280042}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x1, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x212, 0x20, 0x2}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8002}, 0x4) 15:14:46 executing program 2: 15:14:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r6, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x502000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="24010000a25a60963c616ade5941b2cde41ae2be7625fd802e8e3633257afcef0fd15cf94ce1b651f62a714ee7da64d3197611fcba0059366baba19b574b8d687e7d5216240e72b5282b8bda414430f52a470a2e810042ad3fd69ad06d335fdcd5b76586238ed6ea142b5604dc74c5eb70bcf66c053e12bd81ead10d9be20fa56e221f0afb69dc2f0fd00708d7f5fc38818de61d868d94690162bf19f546333f07b1bd46421b39953497dfc4aa6aea0aba753a42", @ANYRES16=0x0, @ANYBLOB="10002abd7000fedbdf250f00000008000200040004001c0005000800010065746800080001007564700008000100756470002c0007000c0004000100000000000000080001000300000008000200cd0000000c00030001000000000000000c000500080001006962000048000700080001000300000008000200040000000c00030007000000000000000c00030000000100000000000c0004000900000000000000080002000400000008000100900e000058000500080001007564700008000100696200004400020008000400d1f7ffff080002000080410708000400ff070000080002008000000008000300ffff0000080004000002000008000200070000000800040000c001001400060008000100080000000800010002000000"], 0x124}, 0x1, 0x0, 0x0, 0x8008091}, 0x4000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000080)="ae9839db366794b0bcb2e7ab4bedfb8b84a75b05ef595bf580443ac971a7681ab41ca52e678fba15684619998eb64fa63798792fbb7b95ba2157d0d14704ddddbb8739af89de2f2cb958b903ff85f83b09932fc49b9c7e7443033fb74938e4feb1263e81df779c83bbc52eaa931553edc76d1ac1e176bac0b5cc6203885fb8d4e386860935dbac0b2dcd58c9bf71394a93f6916f0f2a2b81fbfa13a4f3ebb26ccaefb4948b53efb2fcda3151b6231429") r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x120, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000003c0)='&proc%%keyringppp1em0security\x00', 0x1e) ioctl$UFFDIO_REGISTER(r7, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:46 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 775.351238] Bluetooth: hci0: command 0x1003 tx timeout [ 775.356647] Bluetooth: hci0: sending frame failed (-49) [ 776.311111] net_ratelimit: 22 callbacks suppressed [ 776.311120] protocol 88fb is buggy, dev hsr_slave_0 [ 776.321250] protocol 88fb is buggy, dev hsr_slave_1 [ 776.471151] protocol 88fb is buggy, dev hsr_slave_0 [ 776.476364] protocol 88fb is buggy, dev hsr_slave_1 [ 777.351181] protocol 88fb is buggy, dev hsr_slave_0 [ 777.356341] protocol 88fb is buggy, dev hsr_slave_1 [ 777.431167] protocol 88fb is buggy, dev hsr_slave_0 [ 777.436461] protocol 88fb is buggy, dev hsr_slave_1 [ 777.441611] protocol 88fb is buggy, dev hsr_slave_0 [ 777.446669] protocol 88fb is buggy, dev hsr_slave_1 [ 777.451858] Bluetooth: hci0: command 0x1001 tx timeout [ 777.457271] Bluetooth: hci0: sending frame failed (-49) [ 779.511200] Bluetooth: hci0: command 0x1009 tx timeout [ 781.511197] net_ratelimit: 18 callbacks suppressed [ 781.511205] protocol 88fb is buggy, dev hsr_slave_0 [ 781.522056] protocol 88fb is buggy, dev hsr_slave_1 [ 781.591210] protocol 88fb is buggy, dev hsr_slave_0 [ 781.596449] protocol 88fb is buggy, dev hsr_slave_1 [ 781.601623] protocol 88fb is buggy, dev hsr_slave_0 [ 781.606660] protocol 88fb is buggy, dev hsr_slave_1 [ 782.071202] protocol 88fb is buggy, dev hsr_slave_0 [ 782.076429] protocol 88fb is buggy, dev hsr_slave_1 [ 782.551169] protocol 88fb is buggy, dev hsr_slave_0 [ 782.556647] protocol 88fb is buggy, dev hsr_slave_1 15:14:55 executing program 2: 15:14:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:14:55 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x89, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x3, 'fo\x00', 0x11, 0x225, 0x7d}, 0x2c) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r3, 0xa808, &(0x7f0000000180)=0xff) write$binfmt_aout(r3, &(0x7f0000000540)={{0xcc, 0x40, 0x4, 0x55, 0x381, 0x3, 0xa9, 0xfff}, "c9e4da98ba022bc166e4eeabe94889414a14b85c38035244a124bfd53d15704d3e3f44416e46626734d3ca7dcc0c45d96c7229d0d2ce96936d09dfbfcf54d19836e81b5c2c6fcf638199a26429e0f5118afffca15e5fb86b368f1fcb52af7998f7eba159e7918392232afe846328280734735455cdd01fcdf1f017737bf6fb71df368a6752c053697cf77b7f86b7ef6800c462f3ce6558b33c2b47b57968e594b269545557c902b867ca15d0465bc97c3c648bc0b227b2209e", [[], [], [], [], [], [], [], [], []]}, 0x9d9) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'\x00\x00\x80\x00'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_user='access=user'}]}}) 15:14:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(r3, 0x6, &(0x7f0000000100)={0x1, 0x0, 0x7ff, 0x1a0800, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:14:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 783.483057] 9pnet: Insufficient options for proto=fd 15:14:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x345040, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80002, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:56 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000001780)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, 0xfffffffffffffffe, 0x0, 0x0, 0x1000) msgctl$IPC_RMID(r2, 0x0) msgctl$IPC_RMID(r2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'eth0em0system\x00'}, &(0x7f0000000080)=""/166, 0xa6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x8, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:14:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080), 0x4) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 783.657117] 9pnet: Unknown protocol version [ 783.657117] p2000.u [ 783.667759] 9pnet: Unknown protocol version [ 783.667759] p2000.u 15:14:56 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xc6000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="74726101003d66642c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000140)={0x2e, 0x0, 0x201a, 0x9, 0x4, {0x1, 0x200}}) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='+x0\x00\x00\x00\x00\a\x00\x00\x00d', 0x400000, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000000)={0x8, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) 15:14:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x6812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f00000002c0)=0x6) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$unix(0x1, 0x10004000000002, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000008, 0xfb, 0x0, 0x0, 0x0, 0x400800000000000, 0x200000, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:14:56 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3de8b8160a35873448bdbfc20d4e6ca2952bddb8ecf057c1360c032a155cdbcb593f91c4e06d929cd6401691e717b467e1bc85fb642d0d51b371605e5b38568857cd7bc4f911eeaeae8153f5164ca160e7579630b0bdd8a2305c6576eea351eb98b509165242c20e46c52555e7add9345ebe3de0e58967a589e07569249a8f278cb2a67caccdb7f18f6f1d00232e7e0886f79197fd0347f370820562a3349389187eb830c950491687f5415db66889bc7746f8", @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:14:56 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [{@subj_role={'subj_role', 0x3d, 'vboxnet1#'}}, {@smackfsroot={'smackfsroot', 0x3d, '\''}}, {@euid_lt={'euid<', r3}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) [ 783.853547] 9pnet: Insufficient options for proto=fd [ 783.862003] 9pnet: Insufficient options for proto=fd [ 785.591207] Bluetooth: hci0: command 0x1003 tx timeout [ 785.596604] Bluetooth: hci0: sending frame failed (-49) [ 786.711145] net_ratelimit: 22 callbacks suppressed [ 786.716125] protocol 88fb is buggy, dev hsr_slave_0 [ 786.721165] protocol 88fb is buggy, dev hsr_slave_1 [ 786.871141] protocol 88fb is buggy, dev hsr_slave_0 [ 786.876352] protocol 88fb is buggy, dev hsr_slave_1 [ 787.671179] Bluetooth: hci0: command 0x1001 tx timeout [ 787.676623] Bluetooth: hci0: sending frame failed (-49) [ 787.751195] protocol 88fb is buggy, dev hsr_slave_0 [ 787.756351] protocol 88fb is buggy, dev hsr_slave_1 [ 787.831166] protocol 88fb is buggy, dev hsr_slave_0 [ 787.836627] protocol 88fb is buggy, dev hsr_slave_1 [ 787.841800] protocol 88fb is buggy, dev hsr_slave_0 [ 787.846889] protocol 88fb is buggy, dev hsr_slave_1 [ 789.751190] Bluetooth: hci0: command 0x1009 tx timeout [ 791.911176] net_ratelimit: 18 callbacks suppressed [ 791.916161] protocol 88fb is buggy, dev hsr_slave_0 [ 791.921353] protocol 88fb is buggy, dev hsr_slave_1 [ 791.991160] protocol 88fb is buggy, dev hsr_slave_0 [ 791.996246] protocol 88fb is buggy, dev hsr_slave_1 [ 792.001390] protocol 88fb is buggy, dev hsr_slave_0 [ 792.006616] protocol 88fb is buggy, dev hsr_slave_1 [ 792.471259] protocol 88fb is buggy, dev hsr_slave_0 [ 792.476556] protocol 88fb is buggy, dev hsr_slave_1 [ 792.951152] protocol 88fb is buggy, dev hsr_slave_0 [ 792.956372] protocol 88fb is buggy, dev hsr_slave_1 15:15:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000080)=r7) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r11 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)) r12 = dup3(r10, r11, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, 0x0, 0x1000) ioctl$KDSETMODE(r12, 0x4b3a, 0x71c) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000140)=0x5) ioctl$UFFDIO_REGISTER(r9, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:06 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e733d66642cd7ff646e6e3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:15:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:06 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:06 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x494, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') memfd_create(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:15:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r1) close(0xffffffffffffffff) 15:15:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@remote, @in=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:06 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) 15:15:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r9 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = dup3(r8, r9, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x2) r11 = userfaultfd(0x0) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r11, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 794.064081] 9pnet: Insufficient options for proto=fd 15:15:06 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d98c0dd5d7e83fdb69b6a6f0e11f170395992d7299723445adcc470ff8928e107f02b639d0f02e9c7e8e2f7c8c8457f5c8562cbfa19450a28e25df5b550aff582eff404567c963e5d977df15b9db011957c0f571efcd01513e5d41a172c4d5d52d7cc89d2fa0ac3d5293d66194149969cf093a0fa89d59e2a76260dc12b1183f367a8a203c42ec4e9f6b0a8b11ecb1f0a7fb658d48a315d51e4cd42f4812fb1e7b3be970c5bb7b64d3332db7152345552790b325b8d6b253e7cb07dad2c5d0dc6", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:15:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 794.248183] 9pnet: Unknown protocol version [ 794.248183] p2000.u [ 794.272226] 9pnet: Unknown protocol version [ 794.272226] p2000.u 15:15:07 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:07 executing program 1: r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x40000, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{{0x4, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x4, 0x0, 0x1}, {0x3, 0x1, 0x1}}, {{0x2, 0x1}, {0x4, 0x0, 0x0, 0x1}}], 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r6, 0xa808, &(0x7f0000000180)=0xff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r7, 0x0, r8) accept4$netrom(r0, &(0x7f0000000080)={{}, [@default, @remote, @remote, @bcast, @rose, @netrom, @default, @bcast]}, &(0x7f0000000140)=0x48, 0x800) r9 = dup(0xffffffffffffffff) lstat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r7, &(0x7f00000003c0)='security.capability\x00', &(0x7f00000004c0)=@v3={0x3000000, [{0x7}, {0x3, 0x2}], r10}, 0x18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r11 = userfaultfd(0x800) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000040)) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r13 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = dup3(r12, r13, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) mq_timedsend(r14, &(0x7f0000000240)="21ef2ec081807f664802557ff456a5ecef61e1c83324e9ecd5e2603e495f745f54b606c3dd3cc91587b1ad3d6532864957ef51553e38ffa40956019a5b605b3f0b727412d50be16f4c0ad4e2478c43d72bb22cf62ec54369f10afb8f6cf926655afc430f8e4e73712b6c651a8a57db59aa0d6066d591ab51f19d3dd78f3364d50d39ca3d42d0df2bd6f30c9ad52230aa28be367b139426e7c6499ca99c515c367a6a98aad8acddcee5a6cadf6240d8247b1839fc76fa23cc340b0f8447c6d5a49d2efe", 0xc3, 0x40000000000, &(0x7f0000000380)={r15, r16+30000000}) ioctl$UFFDIO_REGISTER(r11, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:15:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:07 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='94\xbd', 0x200000, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:15:07 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:07 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:15:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x6) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:07 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x8aa57a97a14ca54) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x88800, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x8000, &(0x7f0000000080)="01a88b5779e88a356727e4797e133ce220c6823015324cadd8dcde21c492a3669961dff2d608f6e2615b1e9e17f27b400aa8"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_GET_CHILD_SUBREAPER(0x25) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:15:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x7, 0xfff9, 0xb, 0x3, 0x4, 0xffffffff, 0xfffffffe, 0x400, r8}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000100)={r9, @in6={{0xa, 0x4e20, 0x20, @loopback, 0x6}}}, &(0x7f00000001c0)=0x84) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000280)={0x621, 0xfffffff7, 0x98, {r10, r11+30000000}, 0x101, 0xc7b8}) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000380)=""/239, &(0x7f0000000100)=0xef) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8}, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r6 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r6, &(0x7f0000000340)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r6, &(0x7f0000000000), 0x7fffffffffffffff) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040)=0x6, 0xa808) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) 15:15:07 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) [ 794.941906] 9pnet: Unknown protocol version [ 794.941906] p2000.u [ 795.016530] 9pnet: Unknown protocol version [ 795.016530] p2000.u 15:15:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:08 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:15:08 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x890, &(0x7f00000004c0)={'\x00\x00\x00\x000\xe8Ie\x00', {'rfdno'}, 0x2c, {'wadno', 0x3d, r3}}) 15:15:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x100000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:08 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x28) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x400, &(0x7f00000004c0)=ANY=[]) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) sendto$rxrpc(r4, &(0x7f0000000000)='d', 0x1, 0x20000000, 0x0, 0x0) 15:15:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r1, 0xa808, &(0x7f0000000180)=0xff) ioctl(r1, 0x3, &(0x7f0000000140)="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") mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)) 15:15:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:09 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x98e, 0x9}, {0x6, 0x10000}], r2}, 0x18, 0x2) 15:15:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000000f0000001c0007000c000300000000006e6600000c0004000000000000000000"], 0x30}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4(r5, 0x0, &(0x7f0000000080), 0x80000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x70, r7, 0x500, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x77}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r7, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6e68}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe4d4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20040c11}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:09 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f01c936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) ioprio_get$pid(0x3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x800000, 0x0, &(0x7f0000000180), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 15:15:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 796.575476] sd 0:0:1:0: [sg0] tag#4687 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 796.584634] sd 0:0:1:0: [sg0] tag#4687 CDB: Test Unit Ready [ 796.589507] 9pnet: Unknown protocol version [ 796.589507] p2000.u [ 796.590392] sd 0:0:1:0: [sg0] tag#4687 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.597434] Started in network mode [ 796.606021] sd 0:0:1:0: [sg0] tag#4687 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.618665] sd 0:0:1:0: [sg0] tag#4687 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.629130] sd 0:0:1:0: [sg0] tag#4687 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.630915] Own node identity , cluster identity 4711 [ 796.638066] sd 0:0:1:0: [sg0] tag#4687 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.638099] sd 0:0:1:0: [sg0] tag#4687 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.638127] sd 0:0:1:0: [sg0] tag#4687 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15:15:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 796.638156] sd 0:0:1:0: [sg0] tag#4687 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.638185] sd 0:0:1:0: [sg0] tag#4687 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.678401] Started in network mode [ 796.679061] sd 0:0:1:0: [sg0] tag#4687 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.698272] Own node identity , cluster identity 4711 [ 796.700533] sd 0:0:1:0: [sg0] tag#4687 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.700566] sd 0:0:1:0: [sg0] tag#4687 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15:15:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) r2 = dup(r1) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, 0xfffffffffffffffd) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000100)=0x11372ef0, 0xbc46, 0x1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:09 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000080)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) [ 796.700593] sd 0:0:1:0: [sg0] tag#4687 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.732629] sd 0:0:1:0: [sg0] tag#4687 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.741580] sd 0:0:1:0: [sg0] tag#4687 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 796.756484] 9pnet: Unknown protocol version [ 796.756484] p2000.u 15:15:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 796.888818] 9pnet: Unknown protocol version [ 796.888818] p2000.u [ 796.927965] 9pnet: Unknown protocol version [ 796.927965] p2000.u 15:15:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x351142, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) ptrace$cont(0x18, r5, 0x7, 0x10000000000) ptrace$cont(0x20, r4, 0x0, 0x0) sched_getscheduler(r4) r6 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r6, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 797.111120] net_ratelimit: 22 callbacks suppressed [ 797.111171] protocol 88fb is buggy, dev hsr_slave_0 [ 797.121341] protocol 88fb is buggy, dev hsr_slave_1 [ 797.162158] sd 0:0:1:0: [sg0] tag#4669 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 797.171591] sd 0:0:1:0: [sg0] tag#4669 CDB: Test Unit Ready [ 797.179882] sd 0:0:1:0: [sg0] tag#4669 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.189567] sd 0:0:1:0: [sg0] tag#4669 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.199765] sd 0:0:1:0: [sg0] tag#4669 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.209289] sd 0:0:1:0: [sg0] tag#4669 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.218722] sd 0:0:1:0: [sg0] tag#4669 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.228202] sd 0:0:1:0: [sg0] tag#4669 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.237662] sd 0:0:1:0: [sg0] tag#4669 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.247212] sd 0:0:1:0: [sg0] tag#4669 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.256660] sd 0:0:1:0: [sg0] tag#4669 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.266199] sd 0:0:1:0: [sg0] tag#4669 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.273059] protocol 88fb is buggy, dev hsr_slave_0 [ 797.275800] sd 0:0:1:0: [sg0] tag#4669 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.282316] protocol 88fb is buggy, dev hsr_slave_1 [ 797.289980] sd 0:0:1:0: [sg0] tag#4669 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.304908] sd 0:0:1:0: [sg0] tag#4669 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.314410] sd 0:0:1:0: [sg0] tag#4669 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.323747] sd 0:0:1:0: [sg0] tag#4669 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 15:15:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:09 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x95944e5512ff1943, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "c77010662a44f4de", "7abb5ae1812af5fd4987a4b1b95cb487", "00f46da4", "071985dca8b36dd1"}, 0x28) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000140)) creat(&(0x7f0000000040)='./file0\x00', 0x100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x48000, &(0x7f0000000080)=ANY=[@ANYBLOB="7472616e733d66642c7205026e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYBLOB="5c643875f7833beb048a44f994a8edbc", @ANYPTR64]) 15:15:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) io_setup(0x0, &(0x7f0000000080)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:10 executing program 2: write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000480)={0x0, "5aab059e7584be19de16d8a32e0c5d7858899bbc616aeade23aa38f255f2dedc7d9349f609673a9f745b6b5aae9e1e53d2b8d941319c6b5d"}, 0x40, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:15:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) ftruncate(r3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r2, 0xa808, &(0x7f0000000180)=0xff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x985c3a833d46ae20, r5) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x4, 0x2, 0x22, 0x1f, 0x7ff}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x80, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdnk=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:15:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) setsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000080)="541fe51f0c8ff3e53d15d9559607752ada36143ecd3494b8a1f545ade153413db043ae9a128cd8004b1e3bf0cc2da68e1bd43b723d3cc3090d988d37de09aaf343d1539a3c7744690de745a0f19f955a441cf06b641054b018fc3428d3b68655a80f29dc65ee856cb23eba919fd68b09ec0bd7d9625048822b84c028ab93866aeaba3cb932e031dc1e5477372bfea42f76e7f81fb2c6d9104da83d2828236c6e5973744df8cc27eaad521508221bc1df4a334bc248ddc72a10afc14c0b2e4238", 0xc0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 797.752320] 9pnet: Unknown protocol version [ 797.752320] p2000.u [ 797.776965] 9pnet: Unknown protocol version [ 797.776965] p2000.u 15:15:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xffffffffffffff89) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r9) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'\x00\x0e\x00'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}], [{@smackfsroot={'smackfsroot', 0x3d, 'nodev'}}, {@uid_lt={'uid<', r5}}, {@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@uid_eq={'uid', 0x3d, r7}}, {@fowner_gt={'fowner>', r9}}, {@pcr={'pcr', 0x3d, 0x28}}]}}) [ 798.151512] protocol 88fb is buggy, dev hsr_slave_0 [ 798.157177] protocol 88fb is buggy, dev hsr_slave_1 [ 798.241122] protocol 88fb is buggy, dev hsr_slave_0 [ 798.246258] protocol 88fb is buggy, dev hsr_slave_1 [ 798.251384] protocol 88fb is buggy, dev hsr_slave_0 [ 798.256439] protocol 88fb is buggy, dev hsr_slave_1 15:15:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) r7 = accept4(r2, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = accept4(r8, 0x0, &(0x7f0000000080), 0x80000) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r9, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x70, r10, 0x500, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x77}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r10, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x71}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x9}, 0xc020881) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x4}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x9) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r11 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r12 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r13 = dup3(r11, r12, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x5, 0x1}, 0x8) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r13, 0x0, 0x1000) ioctl$KVM_DEASSIGN_DEV_IRQ(r13, 0x4040ae75, &(0x7f0000000040)={0x33e69868, 0xffffff00, 0x8a, 0x1}) 15:15:10 executing program 2: write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000480)={0x0, "5aab059e7584be19de16d8a32e0c5d7858899bbc616aeade23aa38f255f2dedc7d9349f609673a9f745b6b5aae9e1e53d2b8d941319c6b5d"}, 0x40, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:15:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:10 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3df544d395be1841a1c13bc8829e809f5b58278a917a99de5f24650f71f544e0c911caf4ea3830437bfd54354f43900e3188db954819f1d47a7efeced7b10f6dc009245c0d42ebad21ec8c61eb7db9cb7ddde3045e0d9e81e707df581b649210c4308ea474986a98e3564fc97a39bc65154d6a95d73f70186e1b890982fbda2d24be", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r1}, 0x10) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x400000) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) sync_file_range(r2, 0x101, 0x765d, 0x8) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$VIDIOC_G_AUDIO(r5, 0x80345621, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000080)={0xb, 0x6, {0x52, 0xff, 0x3f, {0x69e, 0x3}, {0xc4, 0x3ff}, @cond=[{0x1ff, 0x8, 0x7f, 0x6, 0xda7b, 0x4}, {0x8, 0xf7c, 0x4e, 0x1000, 0x0, 0x80}]}, {0x57, 0x6623, 0x43, {0x1847, 0x1000}, {0x5, 0xc46}, @period={0x5d, 0xe1, 0x1f, 0x3e, 0x1, {0x4, 0x0, 0x79ec, 0x1b28}}}}) [ 798.377238] 9pnet: Unknown protocol version [ 798.377238] p2000.u 15:15:11 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:11 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e6f3dc46f00000000000000", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000.u,\x00']) 15:15:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:11 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000080)=0x40000) 15:15:11 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default]}, 0x40) 15:15:11 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x232000, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r6, 0x111, 0x5, 0x4, 0x4) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r8 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x8008551d, &(0x7f0000000000)=ANY=[@ANYBLOB="028f0da834cec2000000400001001000"]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r9, 0x20000) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:15:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 798.748664] 9pnet: Unknown protocol version [ 798.748664] p2000.u 15:15:11 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000002c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/230, 0xe6}, {&(0x7f00000014c0)=""/128, 0x80}, {&(0x7f0000001540)=""/34, 0x22}], 0x5, &(0x7f0000001600)=""/105, 0x69}, 0xf347f889e3db4806) getsockname$packet(0xffffffffffffffff, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r14, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r16}]]}}}]}, 0x38}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r18, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r20}]]}}}]}, 0x38}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r23, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0xff20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8, 0x14, 0xffffffff}]]}}}]}, 0x38}}, 0x40) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r28, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r30}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r26, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r30}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001740)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000017c0)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001800)={0x520, r3, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x178, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9c}}, {0x8, 0x6, r12}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfd37}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffff7f}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffff78}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r25}, {0x140, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r30}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x235}}, {0x8}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x40}, 0x74000021) r33 = userfaultfd(0x0) ioctl$UFFDIO_API(r33, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r33, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/141) memfd_create(&(0x7f0000000000)='\x00', 0x0) 15:15:11 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r4]) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r6) write$P9_RSTATu(r0, &(0x7f0000000100)={0x98, 0x7d, 0x2, {{0x0, 0x5e, 0x4, 0xda, {0x0, 0x4, 0x2}, 0x30100000, 0x9, 0x7, 0x101, 0x1, '!', 0x27, 'cpuset+userkeyring^selinux%\\ppp1\x1d[wlan0', 0x0, '', 0x3, '9p\x00'}, 0x25, 'md5sum\xe3eth1)loppp0ppp0bdevcgroup:ppp0', r2, r4, r6}}, 0x98) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200200) ioctl$CAPI_INSTALLED(r9, 0x80024322) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101000, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40, &(0x7f00000004c0)={'trans=fd,', {'\x00\x00\x01\xb37', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) setsockopt$netrom_NETROM_T4(r8, 0x103, 0x6, &(0x7f0000000000)=0x48, 0x4) [ 799.310321] hfs: gid requires an argument [ 799.327741] hfs: unable to parse mount options [ 799.353489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 799.357455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=637 sclass=netlink_route_socket pig=20204 comm=syz-executor.0 [ 799.410776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$packet(0x11, 0x0, 0x300) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 15:15:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:11 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000000)={0x3, 0x200}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="747261328ed96e734466642cf02236ef4c7398af895202557bbf305b0dcc2d1627880ecf1ebffb80087397dbc04c64f2f121702235a22cb6d84aa2be2a2a78b25cd9e4fee68701977120000040c7e5e07904a74d5e07c1921b60b82d1a06587bbb6ef20df870", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np\x00']) 15:15:11 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 799.558140] Bluetooth: hci0: Frame reassembly failed (-84) 15:15:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x9, 0x7, [{0x7, 0x353, 0x5, 0x0, 0x0, 0x500}, {0x100000001, 0x5433615, 0x5b99, 0x0, 0x0, 0x400}, {0x100, 0xb0e1, 0x2}, {0x7, 0x4c3, 0x77c, 0x0, 0x0, 0x2400}, {0x40, 0x6, 0x9, 0x0, 0x0, 0x2408}, {0x0, 0x7fff, 0xfffffffffffffffe, 0x0, 0x0, 0x485}, {0x0, 0x1e00, 0x5, 0x0, 0x0, 0x880}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [{@fsname={'fsname', 0x3d, 'rfdno'}}, {@obj_type={'\x8bbj\x86wype', 0x3d, '9p\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xff}}, {@uid_lt={'u8d<', 0xee01}}]}}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 799.709953] 9pnet: Unknown protocol version [ 799.709953] p2000.u [ 799.736863] 9pnet: Unknown protocol version [ 799.736863] p2000.u 15:15:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$packet(0x11, 0x0, 0x300) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 15:15:12 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x30, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x2}) 15:15:12 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 800.135795] 9pnet: Insufficient options for proto=fd 15:15:12 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r2, 0xa808, &(0x7f0000000180)=0xff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000300), 0x844, &(0x7f00000001c0)={'trans=fd,', {'\x006\x99\x00'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000000)=0xff) [ 800.174571] 9pnet: Insufficient options for proto=fd [ 801.591181] Bluetooth: hci0: command 0x1003 tx timeout [ 801.596625] Bluetooth: hci0: sending frame failed (-49) [ 802.311141] net_ratelimit: 18 callbacks suppressed [ 802.311149] protocol 88fb is buggy, dev hsr_slave_0 [ 802.322931] protocol 88fb is buggy, dev hsr_slave_1 [ 802.391115] protocol 88fb is buggy, dev hsr_slave_0 [ 802.396335] protocol 88fb is buggy, dev hsr_slave_1 [ 802.401481] protocol 88fb is buggy, dev hsr_slave_0 [ 802.406591] protocol 88fb is buggy, dev hsr_slave_1 [ 802.951174] protocol 88fb is buggy, dev hsr_slave_0 [ 802.956299] protocol 88fb is buggy, dev hsr_slave_1 [ 803.351162] protocol 88fb is buggy, dev hsr_slave_0 [ 803.356268] protocol 88fb is buggy, dev hsr_slave_1 [ 803.671195] Bluetooth: hci0: command 0x1001 tx timeout [ 803.676608] Bluetooth: hci0: sending frame failed (-49) [ 805.751205] Bluetooth: hci0: command 0x1009 tx timeout [ 807.511168] net_ratelimit: 22 callbacks suppressed [ 807.511175] protocol 88fb is buggy, dev hsr_slave_0 [ 807.521247] protocol 88fb is buggy, dev hsr_slave_1 [ 807.671184] protocol 88fb is buggy, dev hsr_slave_0 [ 807.676282] protocol 88fb is buggy, dev hsr_slave_1 [ 808.551194] protocol 88fb is buggy, dev hsr_slave_0 [ 808.557663] protocol 88fb is buggy, dev hsr_slave_1 [ 808.631149] protocol 88fb is buggy, dev hsr_slave_0 [ 808.636290] protocol 88fb is buggy, dev hsr_slave_1 [ 808.641431] protocol 88fb is buggy, dev hsr_slave_0 [ 808.646474] protocol 88fb is buggy, dev hsr_slave_1 15:15:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x18) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200440, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000dfd000/0x200000)=nil, 0x200000}, 0x2}) 15:15:22 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000240)={0x3, 0xda, &(0x7f0000000140)="420cd428a31bee077c21e663d942468078a0ceaf126934579717718d8d4398a6af47577d4c124b5b3cad099484416b3271eded5b77f9bd74fa87a576e68c6cbd2c8e1e4e0c774592783aa9ce261bb5f3164c5dd60068621b2c494311c818973f86aa2b44a80b1250e63df7a4b01f991193a0053b9a13e671c781b057ee9b560c939928ba86a7bb927c1f7785c04bc8f46ebc5f7f7f3708a2ec280fe08d134e9f26198480e33721dfa4d4e9b65d429739033ab93ef9ec27171e4ca8ca0ea9d305f7afd216a1081e94a270aab7ce1355370bd0bfc20d7e839f698b"}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@local, 0x30}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c76657273696f6e3d0a70323030302e752c00d5c4"]) 15:15:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x6, 0x8, 0x108, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x80}}, 0x0) 15:15:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000080)={0x3a, @remote, 0x4e21, 0x3, 'lblc\x00', 0x710173e23ae8fcb6, 0x3, 0x62}, 0x2c) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:22 executing program 0: rt_sigreturn() r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)=0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}], [{@euid_gt={'euid>', r3}}, {@euid_lt={'euid<', r7}}, {@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}]}}) [ 809.742576] 9pnet: Unknown protocol version [ 809.742576] p2000.u [ 809.757662] Bluetooth: hci0: Frame reassembly failed (-84) [ 809.766801] Bluetooth: hci0: Frame reassembly failed (-84) 15:15:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 15:15:22 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="0036291973696ffffffffffffffe012e752c00"]) 15:15:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={r9, 0x8, 0xf5, 0x8, 0x9, 0x4, 0x80, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}, 0x8, 0x3, 0x7ff, 0xb3e7, 0x9}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x2, 0x2, 0x6e7741f2, 0x1, r10}, 0x10) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) tgkill(r6, 0x0, 0x5) [ 809.996300] 9pnet: Insufficient options for proto=fd 15:15:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r6, 0x0, r7) accept4(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x40000) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "d6439f14da82d4dd", "c7c0bbb902116a02020548863c6c155d", "13b68eba", "c9db79a839115a33"}, 0x28) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, &(0x7f0000000100)={0x6, 0x2, 0xcb3d, 0x8000005, &(0x7f0000000080)=[{}, {}]}) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 810.078519] 9pnet: Insufficient options for proto=fd [ 811.831417] Bluetooth: hci0: command 0x1003 tx timeout [ 811.838051] Bluetooth: hci0: sending frame failed (-49) [ 812.711189] net_ratelimit: 18 callbacks suppressed [ 812.711198] protocol 88fb is buggy, dev hsr_slave_0 [ 812.721367] protocol 88fb is buggy, dev hsr_slave_1 [ 812.791146] protocol 88fb is buggy, dev hsr_slave_0 [ 812.796245] protocol 88fb is buggy, dev hsr_slave_1 [ 812.801304] protocol 88fb is buggy, dev hsr_slave_0 [ 812.806331] protocol 88fb is buggy, dev hsr_slave_1 [ 813.351193] protocol 88fb is buggy, dev hsr_slave_0 [ 813.356282] protocol 88fb is buggy, dev hsr_slave_1 [ 813.751142] protocol 88fb is buggy, dev hsr_slave_0 [ 813.756396] protocol 88fb is buggy, dev hsr_slave_1 [ 813.911185] Bluetooth: hci0: command 0x1001 tx timeout [ 813.916591] Bluetooth: hci0: sending frame failed (-49) [ 815.991277] Bluetooth: hci0: command 0x1009 tx timeout [ 817.911134] net_ratelimit: 22 callbacks suppressed [ 817.911140] protocol 88fb is buggy, dev hsr_slave_0 [ 817.921303] protocol 88fb is buggy, dev hsr_slave_1 [ 818.071150] protocol 88fb is buggy, dev hsr_slave_0 [ 818.076244] protocol 88fb is buggy, dev hsr_slave_1 [ 818.951197] protocol 88fb is buggy, dev hsr_slave_0 [ 818.956371] protocol 88fb is buggy, dev hsr_slave_1 [ 819.031131] protocol 88fb is buggy, dev hsr_slave_0 [ 819.036246] protocol 88fb is buggy, dev hsr_slave_1 [ 819.041328] protocol 88fb is buggy, dev hsr_slave_0 [ 819.046345] protocol 88fb is buggy, dev hsr_slave_1 15:15:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x40, 0x7, 0x4}, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:32 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) r2 = dup(r0) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000000)=0x3) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) 15:15:32 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000600)={0x0, 0x5, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bbddeb2c"}, 0x0, 0x0, @fd, 0x4}) 15:15:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:32 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x3f00, 0x0) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000300), 0x4) [ 819.971328] Bluetooth: hci0: Frame reassembly failed (-84) [ 819.977867] Bluetooth: hci0: Frame reassembly failed (-84) [ 820.005511] 9pnet: Unknown protocol version [ 820.005511] p2000.u 15:15:32 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=\np2000.u'}]}}) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r2, 0xa808, &(0x7f0000000180)=0xff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) sendfile(r2, r3, &(0x7f0000000000)=0x400, 0x4f5) [ 820.030271] 9pnet: Unknown protocol version [ 820.030271] p2000.u 15:15:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) mount(&(0x7f00000002c0)=@sr0='/dev/sr0\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='cpuset\x00', 0x8811, &(0x7f0000000380)='team\x00') socketpair(0xf01d6e1718ef5ab, 0x0, 0x81, &(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r7, 0x80605414, &(0x7f00000003c0)=""/80) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) r9 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)={0x58, r9, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r8}, {0x3c, 0x2, [{0x4, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00', r14}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x30002002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r9, 0x800, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r16, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00000000000000137c72dbc94cd9f00a774a0000000000", @ANYRES32=0x0, @ANYBLOB="00080000001a000008001b0000000000"], 0x28}}, 0x0) 15:15:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000080)={0x7, [0xf85, 0x5, 0xffff, 0x1, 0x2, 0xfffc, 0x8, 0x7, 0x8, 0x5, 0x8000, 0xfeff, 0xab, 0x4, 0xe8f3, 0xcbfd, 0x3ff, 0x5176, 0x5, 0x5, 0x101, 0xe52, 0x100, 0x7ff, 0x9, 0xf4b, 0x1, 0x4, 0x7c8a, 0x81, 0x5, 0x101, 0x200, 0x1ff, 0x3, 0x7, 0x37, 0x6, 0x7, 0x3f, 0x5, 0x5ab, 0x2, 0x9, 0xfffc, 0xf5d1, 0x81, 0xfffb]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 820.158130] 9pnet: Unknown protocol version [ 820.158130] p2000.u [ 820.176804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 820.186039] 9pnet: Unknown protocol version [ 820.186039] p2000.u 15:15:32 executing program 0: sched_setattr(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{}]}) [ 821.991176] Bluetooth: hci0: command 0x1003 tx timeout [ 821.996589] Bluetooth: hci0: sending frame failed (-49) [ 823.111179] net_ratelimit: 18 callbacks suppressed [ 823.111187] protocol 88fb is buggy, dev hsr_slave_0 [ 823.121264] protocol 88fb is buggy, dev hsr_slave_1 [ 823.191142] protocol 88fb is buggy, dev hsr_slave_0 [ 823.196261] protocol 88fb is buggy, dev hsr_slave_1 [ 823.201351] protocol 88fb is buggy, dev hsr_slave_0 [ 823.206446] protocol 88fb is buggy, dev hsr_slave_1 [ 823.751408] protocol 88fb is buggy, dev hsr_slave_0 [ 823.756527] protocol 88fb is buggy, dev hsr_slave_1 [ 824.071166] Bluetooth: hci0: command 0x1001 tx timeout [ 824.076616] Bluetooth: hci0: sending frame failed (-49) [ 824.151152] protocol 88fb is buggy, dev hsr_slave_0 [ 824.159125] protocol 88fb is buggy, dev hsr_slave_1 [ 826.151177] Bluetooth: hci0: command 0x1009 tx timeout [ 828.311190] net_ratelimit: 22 callbacks suppressed [ 828.318357] protocol 88fb is buggy, dev hsr_slave_0 [ 828.323479] protocol 88fb is buggy, dev hsr_slave_1 [ 828.471214] protocol 88fb is buggy, dev hsr_slave_0 [ 828.476352] protocol 88fb is buggy, dev hsr_slave_1 [ 829.351185] protocol 88fb is buggy, dev hsr_slave_0 [ 829.356482] protocol 88fb is buggy, dev hsr_slave_1 [ 829.431145] protocol 88fb is buggy, dev hsr_slave_0 [ 829.436271] protocol 88fb is buggy, dev hsr_slave_1 [ 829.441387] protocol 88fb is buggy, dev hsr_slave_0 [ 829.446505] protocol 88fb is buggy, dev hsr_slave_1 15:15:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:15:42 executing program 2: 15:15:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x24c621e9ccf786a6, 0x20) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) fcntl$dupfd(r3, 0x0, r4) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r5, 0xa808, &(0x7f0000000180)=0xff) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r7 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = dup3(r6, r7, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000140)=0xbff) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f00000000c0)={0x7, 0x9, 0x4, 0xc0001000, {r9, r10/1000+10000}, {0x1, 0x1, 0x5, 0xe7, 0xf3, 0x0, "b3021268"}, 0x7, 0x7, @fd, 0x4}) r11 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:42 executing program 0: 15:15:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:42 executing program 0: 15:15:42 executing program 2: 15:15:42 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:15:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000140)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r4, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:15:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) [ 832.311219] Bluetooth: hci0: command 0x1003 tx timeout [ 832.317008] Bluetooth: hci0: sending frame failed (-49) [ 833.511184] net_ratelimit: 18 callbacks suppressed [ 833.511192] protocol 88fb is buggy, dev hsr_slave_0 [ 833.521262] protocol 88fb is buggy, dev hsr_slave_1 [ 833.591182] protocol 88fb is buggy, dev hsr_slave_0 [ 833.596325] protocol 88fb is buggy, dev hsr_slave_1 [ 833.601447] protocol 88fb is buggy, dev hsr_slave_0 [ 833.606555] protocol 88fb is buggy, dev hsr_slave_1 [ 834.151181] protocol 88fb is buggy, dev hsr_slave_0 [ 834.156905] protocol 88fb is buggy, dev hsr_slave_1 [ 834.391187] Bluetooth: hci0: command 0x1001 tx timeout [ 834.396599] Bluetooth: hci0: sending frame failed (-49) [ 834.551168] protocol 88fb is buggy, dev hsr_slave_0 [ 834.556457] protocol 88fb is buggy, dev hsr_slave_1 [ 836.471203] Bluetooth: hci0: command 0x1009 tx timeout [ 838.711179] net_ratelimit: 22 callbacks suppressed [ 838.716180] protocol 88fb is buggy, dev hsr_slave_0 [ 838.721266] protocol 88fb is buggy, dev hsr_slave_1 [ 838.871202] protocol 88fb is buggy, dev hsr_slave_0 [ 838.876361] protocol 88fb is buggy, dev hsr_slave_1 [ 839.751182] protocol 88fb is buggy, dev hsr_slave_0 [ 839.756349] protocol 88fb is buggy, dev hsr_slave_1 [ 839.831146] protocol 88fb is buggy, dev hsr_slave_0 [ 839.836226] protocol 88fb is buggy, dev hsr_slave_1 [ 839.841347] protocol 88fb is buggy, dev hsr_slave_0 [ 839.846389] protocol 88fb is buggy, dev hsr_slave_1 15:15:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:15:52 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/d\b0\xbe\x82\xcfV\xfd80\x00', 0x8000, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r5, 0x0, r6) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x3f208000) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r10 = dup3(r9, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/194, 0xc2}, {&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f00000001c0)=""/129, 0x81}], 0x3, &(0x7f00000002c0)=""/254, 0xfe}, 0x40000003) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) userfaultfd(0x0) r11 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x1ff, 0x4000) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000040)) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r13 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = dup3(r12, r13, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) ioctl$UFFDIO_REGISTER(r14, 0xc020aa04, &(0x7f0000000700)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) io_setup(0x40, &(0x7f0000000440)=0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r16, 0x406, r17) r18 = syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x6, 0x80000) io_submit(r15, 0x20000000000000b4, &(0x7f0000000680)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x6e1c, r17, &(0x7f0000000480)="a32dba1ce33a2f3c0507e3c5f07a2050121c", 0xfffffffffffffee7, 0x7f, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000500)="7e94a18544083d8373717265f420b5f611e52bf27ddb4d0b7a56c24e02b4e3b0b7e49ce0cd2e26d10bf68aec96ea0139bfac5217cc67128cba33a7ce787e975069aa27d86ff352ffca055987cd3866d7ac72624cdc87960ddf0d73e30516e75b5e8ea333a2a5fe082ca35b1e5b822282a9a51b61372d310b0459abe5d28ef3e34f35f667ee0a4e02b55d3e83c65dcd44ac469840bf4eb0dd50a415326531c3cf7505ff56d2c78480de49930bdbfb6d89732b512fd5a114f79752d4225eabfcbac8b72e9218e25ae581b474464c61df20", 0xd0, 0xfffffffffffff2ef, 0x0, 0x1, r18}]) 15:15:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 15:15:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000004c0)="fe0d1c0650d7ff942f8fcc8060ffe3a32039f55b", 0x14}, {&(0x7f0000002080)="4b1de973c1dfebd3d765bf8078565a3270df122a9590e5268d3fe81021f55970a34c8ecf61abf850bc136f29", 0x2c}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:15:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:52 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:15:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) r6 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f00000000c0)={0x8, 0x8001, 0x101, 0x6e4c, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000005000/0x2000)=nil, 0x2000}, 0x6}) 15:15:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000280)={0x1, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x111, 0x6}}, 0x20) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:15:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='romfs\x00', 0x0, &(0x7f0000000140)='userwlan0\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:15:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000140)={{0x80, 0x7b, 0x4, 0x7f, 0x5, 0x1}, 0x2}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f00000000c0)={{0x3, @name="5ca27cd25b9c874017c059a3627787f8bf903c7c142015e7bc1f2a447c37e1db"}, 0x8, 0x5, 0x40}) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r9 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = dup3(r8, r9, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, 0x0, 0x1000) ioctl$sock_ax25_SIOCADDRT(r10, 0x890b, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, [@null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 840.703800] Bluetooth: hci2: Frame reassembly failed (-84) [ 840.709778] Bluetooth: hci2: Frame reassembly failed (-84) [ 842.551152] Bluetooth: hci0: command 0x1003 tx timeout [ 842.556643] Bluetooth: hci0: sending frame failed (-49) [ 842.711131] Bluetooth: hci2: command 0x1003 tx timeout [ 842.711137] Bluetooth: hci1: command 0x1003 tx timeout [ 842.716662] Bluetooth: hci1: sending frame failed (-49) [ 842.727350] Bluetooth: hci2: sending frame failed (-49) [ 843.911192] net_ratelimit: 18 callbacks suppressed [ 843.916185] protocol 88fb is buggy, dev hsr_slave_0 [ 843.921294] protocol 88fb is buggy, dev hsr_slave_1 [ 843.991138] protocol 88fb is buggy, dev hsr_slave_0 [ 843.996281] protocol 88fb is buggy, dev hsr_slave_1 [ 844.001331] protocol 88fb is buggy, dev hsr_slave_0 [ 844.006346] protocol 88fb is buggy, dev hsr_slave_1 [ 844.551214] protocol 88fb is buggy, dev hsr_slave_0 [ 844.556316] protocol 88fb is buggy, dev hsr_slave_1 [ 844.631179] Bluetooth: hci0: command 0x1001 tx timeout [ 844.636769] Bluetooth: hci0: sending frame failed (-49) [ 844.791197] Bluetooth: hci2: command 0x1001 tx timeout [ 844.796545] Bluetooth: hci1: command 0x1001 tx timeout [ 844.796607] Bluetooth: hci2: sending frame failed (-49) [ 844.807365] Bluetooth: hci1: sending frame failed (-49) [ 844.951149] protocol 88fb is buggy, dev hsr_slave_0 [ 844.956273] protocol 88fb is buggy, dev hsr_slave_1 [ 846.711278] Bluetooth: hci0: command 0x1009 tx timeout [ 846.871200] Bluetooth: hci2: command 0x1009 tx timeout [ 846.871225] Bluetooth: hci1: command 0x1009 tx timeout [ 849.111179] net_ratelimit: 22 callbacks suppressed [ 849.116179] protocol 88fb is buggy, dev hsr_slave_0 [ 849.121269] protocol 88fb is buggy, dev hsr_slave_1 [ 849.271189] protocol 88fb is buggy, dev hsr_slave_0 [ 849.276273] protocol 88fb is buggy, dev hsr_slave_1 [ 850.151184] protocol 88fb is buggy, dev hsr_slave_0 [ 850.156397] protocol 88fb is buggy, dev hsr_slave_1 [ 850.231107] protocol 88fb is buggy, dev hsr_slave_0 [ 850.236178] protocol 88fb is buggy, dev hsr_slave_1 [ 850.241260] protocol 88fb is buggy, dev hsr_slave_0 [ 850.246277] protocol 88fb is buggy, dev hsr_slave_1 15:16:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:16:03 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x540, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x2004c024) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:16:03 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:03 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80800, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:16:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x4000)=nil, 0x4000}}) 15:16:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0xb1, 0x6}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = socket$nl_crypto(0x10, 0x3, 0x15) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001bc0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000001cc0)=0xe8) sendmmsg(r4, &(0x7f00000095c0)=[{{&(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e20, 0x1}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="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", 0xfa}], 0x1, &(0x7f0000000280)=[{0xf0, 0x29, 0x1, "006282204279bc0ef23ad1429845f38a9f18a79731ac151b4fd0619d142663bba5e94b13823c4d50ab42cbb00d659f1890d80b194884f98998c58b83fb46c5470a543a014d0f4bf7e8664e27ae242b977eb342fd08fb8a7759f1dea0b2b854e8fa4716af5624704ce5499cba6c62eca207e165989192af3ef8de3a13fa364c485b5a0dad89bbb33214311c6d7255eebdc3f3f9de2a133e4889eeea2c09c1360d114e33db65c00f71dcf7170684a130714b85900a8aa654594f9571064da0850a3efd8b058f9857291575f8f7b3b1b3fbc1c46e4c257124f99a2ab555"}, {0x58, 0x100, 0x9, "2612d6afe9264bf39d503e2bd4246909b0f59c43e3599db084e92e6b7956b1ba140a95689a438669c8a8f4d0fbafb349678681db67a28e67b7d1768918749be683"}, {0x108, 0x10d, 0x5df3, "f100d94b24e245786c177382b1a7e4851dca0007d5eda2d410e396135ae447f569634678173f49df0785886bc2126e2008c1217f4ce5b1ffffdba0190a91fb99dfb429245dbd1443900eeb03e6393078d35c854ca6ba854ae130ee040f553cad0ba9935b8ea00f9c14644225cd313b54f690a5dc0b141ceff63aa8341cf5431e25904fd8a1da6d8f65196f630067e9130a9c9a355021d2dc29761849f49194fd83b3b10cc0cb1384e298c6f55edb588adec5c1e3fe5260972bc6c5f2bdea38a42499e29ab4521d1cd79d5d32e1270824914d71dd6057f091586867705919f17da3461bb18345a5eb66835e3aa5b492d1047e"}, {0xd8, 0x1, 0x200, "7000f6def8a216e03aa9f32a96071d74b243cedd60fb5aaa446f4e0e19a9c158a7bdc92c90eb2d64075662ece4f9957a27c1b27755814959d88ed39124a11359441a352410f2e0eafad762ba8189641d1338e72f606bef0eca79e3a89ec40e0081b4725df54bd82ab6cc0f283a433e11a24cf80391f9a9b64f33c8abe3f668cb3937de6eea96baabc7d443df35f04acb4c678f717698745c47cf7c072050c899f97cc248957970631b082972d27356a21b4fb0b6c8e3282e3d69739f5bb9ef3d066cc8264eb0"}, {0xb0, 0x104, 0x6, "4ff9b49675d9b2bbd7be4c48e8e3c3ebb1af79eb9d064e67a5911763a764fc5ea98ad5cc5b91aa7af8569e624522a8f2da03f5fe180726c808e6c490da3041ae95b22609b5a88b3d2c2d474469c1db41debbf4c47aa3deb348f4f4373d8522180a61d2d3c2f98571eb701e0ae1b4f5452e702939f831e9ece84045a407adb988f52b9e2ff2e3324c668b92dc888a5b3e100538c07a844e3586"}, {0x90, 0x10c, 0x8, "7364ca387affc6afa63c952785060caf3f7ba939f29656b95117a509d6eb42f8ffed367c6babc6b0e4f9408146652b1cb895d35689a0d7de680a0789f912cdd948953b33f6adfc391776e2c9935027f94411578438cb51ceb5c529eb2b91fcfc6e0259c4eb1b535b766df40869b7758a036e17b4204b3cd7bbace94badfebb"}], 0x468}}, {{&(0x7f0000000700)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="6be09028ffc1ca2df3ba645bc7034b2da409151593fd05c9669d2b18bdffb618a6c175935b981237576d87cbddb8814528ed2fa94315e4bf3623582b4280aba1f2ee130d1c60d4881ba3638ebf47876514848839e16d2ae84c8f94507e17cdba53556fcf8f592649ddd4b25553c2", 0x6e}], 0x2, &(0x7f0000001840)=[{0xa8, 0x102, 0x2, "3bbaebdb2d36fa02240fc06965553477010bde08ff891c003fe22748db33d82ab8fa4579a663cf0bd289ada14b21d1092e43e1fc54516eb7bff8887afde6b5985bfd17b62f4cbd89b210e8c2cc48d063b8d867039edd3409b60fd653877418df28f542ca5af2672320d9e4a692f3b54b634bd07ed23d65b6e863052b3d5972d78c73a6eb6efc67bb198e1e6efd745e5ac325"}, {0xb0, 0x119, 0xffffffff, "aa1ebabef40f2fc7d0ec39a1f08b1754ff0d835ca4e994169032b566a85c74515ad9f19225441ba185129ea12935882c2ba92b501164d113b066f9e0e8ec1932104eade3016237f57669368d87324f37d45261564144846c564db351b5718313f14e60b4ac19499f136c8919da572714e08b2eb5d4a4c40ff457b31a518e36192ac238b949d10d6aa8f806f62cb52c5306ad1fbd62b13389013983"}, {0xe0, 0x0, 0xaf, "fd07cb4060af989481fa5d54292a614eb3532153fa6bb8f35715b6fbe5c786f4e22e18205b4453ab7a5db592ffec6d5506ed84d82dfd39f246f568da887b68ce3aa936de4284a35b432f1808facc4687756e373817681075dc35569a10ef012adcf60db510e0c9cb4e8d6ede3a6552486ef1af23fff8e99535a4c46b48c55101c834ae09f9efe704d0e13a5c35075062a1f5f97d7f31523549f6589de5b46d2bd45ede0a02f5fe7f1737dab54a0e192037ab8e10f8021b8de8490ba9cede0d213cee9b75a1815eb499f8b085840c"}, {0xc0, 0x10c, 0x2, "f207ce9e3bd234784c2b97bb41da99159b2eaf4a729ab7fcf5b7388d56744482e69a661def4dbbd87c67d5ebd8d0acf7e52abc0600c8d43e44bf0f47f16b0f23541435173f05589748b577311363d00d27cf16c2d9edc71010e36efa47a4208683a416b0d77893d12511bf0e86cf485ac35024acbc85cfba3df1692f67bd818a11db8b1520b0fc9345ff214820d934594540ed2f01148ede5ee6ac1d8c64673de32eb6642104bf45b09211"}, {0x50, 0x101, 0x0, "c7988e667e1d110f252c4076a76eae0320764dc95c0f889cee2ec794a4ba7efa39ccfcfa4ef94d0e597d9a2935f298a9593de0f023e530008319708d"}], 0x348}}, {{&(0x7f0000001d00)=@xdp={0x2c, 0x8, r7, 0x14}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001d80)="62b22f3e0b26d3a099dfb6ea25", 0xd}, {&(0x7f0000001dc0)="484cde22b11c9cd3c0598e91bb9520390e8b2e99e9805448ce646e13807be1ddb956abd474", 0x25}, {&(0x7f0000001e00)="ebbc880adf59041f0494680eb57351abbfc516913d6fc1834222c8c04212ad3afbc5207995ce39a7a3f61ca70670e5116041e989a799399d1f0bb70faf5c3114e7997d6c8d8e136c0fc01f51eea8f0ae8df3842918b080f96956a1ed7db8eec84c194b69e854b28e319897f2c299", 0x6e}, {&(0x7f0000001e80)="edfab6ce97e3cdd5601bd37d3dcdd2c6f534373b4e6675db355147b0a01cfe7655d6978d45ae1690ed5c82b6f723d9d92030ffa3b72adb7c684e31", 0x3b}, {&(0x7f0000001ec0)="a63ea216cb802f9835f65166e47358576d07792b8afb36e88dc326e9f8585c72856fef1f52e210229c8a11d09311cffa366bc4d4e81948126e318fa4fdea30cf85b748b486fa2b431bdbe2ed3ea77ae0d466a5a9a57ab1f0efb79288cb0e23e518a124b5fd2ffddb937b55ba477de592ce4e5f56b1a958d58a8fe0a113129b6ca3772b153ac5ebd43cf796aae2f0687719d844eb3e477ea68d91e4fa3e", 0x9d}], 0x5}}, {{&(0x7f00000020c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f80)="1f242675e958c4a626eb9b24990dd1d521009ef4c381377d2c16db10b853f2e9f0a9cfe430da6859ea", 0x29}, {&(0x7f0000002140)="1810292ea94083381e6386ff2a1504a8cb1382b8110685a1b93d117293961023be02470e463b93c575addc60ff811e42a0a7cd865b8357b747828a409553d1c5c46e033a39b6ef1cf7a4809d24df6d4edad0b1676c277d93fea8c8f4b9f2e1057d12a3fa25795c690fe86396fbf0afad28952437f13f014907b29689d518af2564e10f32f22d4dbf60e51278e127e4cadb8022ea2d38a450dc0b3e46ab93c66d51852cad054a7bc3637d1ed66d025230ae6f2dfc06bd", 0xb6}], 0x2}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002240)="2f936345b1457e46586cb9295b5fe33cb96f511d736bafff79b468ca1911cffca63efc99b1", 0x25}, {&(0x7f0000002280)="b06196366c9ae66fe72dadd1d40896f69b966d2d6b252e99d41c4cf5cab334d37a51681dcdf97310f9db6be72df8c3ab16cd114c8a72461e7b04ac9979a0763c", 0x40}, {&(0x7f00000022c0)="22b2a668138014c911864f6159af24e87804df74f7f144b85774e2bb801252ef9a1557eb5b68d00f939634f96e71f23d836c7fb6ee6b", 0x36}], 0x3, &(0x7f0000002340)=[{0x50, 0x0, 0x4, "b5513ba9d82956ebc32a241d1493ea65cce42d87d54acfd3c64dbdc031e23da9e8f0ba8c077cd1e8885d7d2884a8eda83862da80403d61f011"}, {0x78, 0x6, 0xe1e, "88f0f182ee63c3d5d2aead7b6bed8300342676b18cb7fc130200c5b564d70e431917eb27ecd21eaa1913f26c07c7933636158f64fca8b1445e9566894324238f67ff3f81f259ba6cc1fc7b8882f9c91a744c34ab316081426962bbd87bc485c30fa3f82011c2cf0f"}, {0x1010, 0x110, 0x862a, "c71e871e0acfa7c309ccffa3bf9a63b0078fe659cd53aea5add6e25c7062f8a3e769b0810c8bd201fd0b495ed36450f682c9036e42176a1fe81fbcc5dd3af2a911a1096caacbf2145b21ed91570dc4a56e015386cc4c625e67db716431febeea93c26f4a644e036f287c18552f4aa57408b36d7d3e3bc17f5076800b223f4d992028288bcc18d0285b10eec95c398814195d3b6e4e42f84422a80b82166ade5772ac3968aa9e2b191618246c18b6b2d6bfafaa8bd6de648a3bef534b091874ac3304bc92f51a51d2a314582043c8084d85bc83a440fa50b176a9bb150589fdb5bc378a98697ddab2a838477152f17c0146a6253188eb6cde0936098dea508ccbec2b6e8f9c97dea0f5545889a3e04c23a6e12f561ab10ea45cbaab2be36ffcfae77429cdc8b5815b7682df79520cf866d1538fde1ae0a81ef7c7be7e314eb5b91450c2777f3cf2d60615187f71f40704f69c134f8b26cf9faed5c163ce932bfac721a8bb994c602b70ee2ad2bee122a66397a2e4415692bbc79c5fd4d6419c940f1d0b58d8a70bd113e7aa7a7a93328a1d8ca8de7938a8de933456f50760ee4b562e96f1bf8aebd16e7894cfad3b87f3ea5d11064cd7260063e5eceabad576e4b8fc58927b906b6c070dd8dba98641f95421adf5f4cf9a910f05046a2ac4e3bdc1fe52d3bb7f9fe619fe99ac97f3ecc18b8ee63814d56a5eb2dd5fbd22dea9791548a7ebe7ecc27a21234df4b4d623ab75053f61fca45f71d62b6ae8eea089fe68057696e05ed53133c4baeaadd5c9b666a970a4554bae4a75ebce1324836c7aa83bb54ab795a52de1076ab79e421085c8bfb0a1e5ce13d3c2e1b97f182cd0cf237dbb1e1f32e9d96bae7881fd32433389ae7a750f47f10e02534b9b35b6850a101318ae6f14588fc611fb323827381f5d128c4d7043c6f4f0d0ad88b46c3d432b26f952aa6c4d03ff80c5ae03cb065c4daab4623d22e953acdfddc6cd6b251ab65aa7765450474e7d7c3b1b355f4a7e97267997cd3d10bbe28719fa1bf62061217dac7a0ec4f8f6a1fece61a3b2d8fd1bfc6da116b3c4c18e2580af17764b5f6ec5f690d63fee8177d7497873d5b56828bfd37eca4b77fe6a746f570d298356af3198347c4d7603852f4baeb1f6ee0ebbeba9b790300f4bdbefdac074ab8b85eef041da2230fe5783bd5d2005a085b221ce6d3e362374af63ea9455082b0dfdb0374f4c38c46e08281b6a5d60644f77b053d4d6cf2dd7469417d95cf1f92c2ba7b37b422b90a36891e2cc9da72d1d565d9ff2328f17334f57858f2c80eee04c6f20890b8a6219cd0909501e7cbc7133e03f768479790bfbd8c1e394412ec6ce7ef5664eaf9e4d5a41d7b19ba7f01289b2583fe9cde60c0eebdc50115dd1f3599ca37f523fd90e24a38d02938e4d813deeca5c26b2b6a28b2af8f4d6c291fe2f2bb1ee2c2c0284323a22f42dea9f6a35bc80cb4368fd40526663c2034deab96d6480524f0e35b87e0c435018de4e22d8785c278c0417df86088a99767295b4af0d0dbf64362f162949749c71b3606c1614d42856af8d8eb035e27b80ffae199bfbc9b9542bf99e96d2b1df482b2bd68302f0994bf198354534930358fde962b87c27e9b434a55f0b0b4f028731baaf93d41858d18dd9da19545ff6f12114a8c59213eaa9c834441456c23c2d6f9173a90c20c16fd99d36dcaec388684a4d8b94b09b5d95b7635377a95143e1c68561507cf86b7596a1ad50ae8c73e6522cfa229cca07aefe2576d21fe60f893995f0516c28f1ef9505cefff45016b600cb91ad63e71c069200baa20cefa7f7a2c8ee4bdadf142c4e1655311117e8c29910ba209064f61f94b04bbdcea27ff76397685194de17208c1ff19a06253d6b0fffb0445524d73551fc0d8184d7ec3c284a92cfac7aafd518fbf1a54fca24b3e8fec0dadc0b65ff959e0e06887e5aef55b416415bcf4784a0a2f7080b4109ec72af8285b59a241599689bbb747f41b44febf81ea326de7ae544f03afae50f7632bd409e8416f27a018b315ed7b180fb91a7c7ca94005120cc3ce4a8ffeb1744587d8e24e05b6cfa3348a65ff71920e8cc9ac43ce784712dc38ea9e78f83ad34dbf3b10904f83b9605390a3e327b2a1b146f8358c18efd96c63175cd58af13907719e16072f6347b52aed3d808446e937271fe71ecda6c95809efc9364f084e82568966c40402ec4ca9c709708c3b390b2ab9a6c78cf4ec306a0bf369a1eb3dcc957f105f5133056fa9b43942808b8ccb8913c9f0eb24b8aecf488377979adaece267abd809aa7dbd89c2d2cc843f80f5352347c5aa74fcdfcd5f0746a4a82a8d90f227bc2ad1e56b95820044c5b5ae73b9487fae2dc27292c78eea3460df5b349039a052b628b14a9fb6e3aaf9757c3d79ed45572ac6ca207903c664152317fa9ab43c2944d557c196ad2b659df3443702f0091157aa75e92698ddaf3fa711ed22f524063d039a6d22299b536910adfef8b8685215cc9c970e0535e9d286c4c2fbd35166bac38c6cb0b46cc8f95dd8322ebc3ed8034660d18898a829b91acb9e0fe05af0d4a6f23f8d315a5e4a7d24a6e87b91365abb6c46578ec1f237baa06bcadcd37377f7e4ce97d73de1daaa8ed71baa85e2de602c55cc89a38e43ebeb9974a3ea0872ab8dd8aa696952721704f77bd72549d95c6f5f12dcd3f43b10591200d73c5e151c7e47e4893be16e942e5404261b659daceab76aaf3262989c76ae7ebd8dd1fb912782539f9737b324a1efedcd24680db38a3109ba1bd04d44b40c29779b060d8ac02401597c5e59c418734c0ed9e91dbd2f61e1173ddf862cba6f2f2b5b52c3a8f40c62e25025a34aec009ca4df666414b1eebc25d949a46073c9d30290a9c14d6cb54a13e2a0f1e24fef4f688c916bccc0402afb345b7a6d93600b110a348ed2f9a56bfe8829bbb7a7954a43bed337f7733b1a2bba42992dcad3d1f91bd0ba042bcfe6fb61f9a4e96bf7640058fc53416447d5e4acc8e313b1f06521a1b546261547430a0a27c53d1312a95bb2b7af3c0397c8639fa85ab0a96b80d2ab294cb59919262c5d502f741b83cbb7aeb943015ce843d7f2dddcac50b3c324756ca8931c846b93f1b2fe25680fb248be68f6a43fe6cae7173ec29e01945789953e127b6113f3dc76900fce49e93f614d358b0a6a8d7308a010f68441b96573cb04cb0328b4f3f15bf39524a063a79ed98925463bcb9b4d26b1050e8f8c4a4d07959f256f41a59fd0c2bf209dedb71859bb709b6de5c91087f7d409eceaa37b91c176b38e66fd5660c24ebea4a650143251df04bc203e499db7c0dda4ca9a7e59fbe6d2549554a57f2363371cb38c4a5b219d569b29c51ce5448069ac67cab56703bfefae14fc32ada616bb45d0bca409b50ba6f7addffb23c34290db1303045c976ea16b90d912c1ea157f5781d71218f5e4a90be097f81e951acfdfe650af2b16b137cfe4bf81c9cd785b837c5e590753ccc4f8d90e0f12359ee9cedca3ac412114748cea4034398945c7957d7b7cd37e8a81da83e0c7c0b1a068e05ab06bbf5251f9424f16aefa1ea514d855df80d958a1b5ba83642663f4900bc31f213570c52a4cc88f6b3284d9d5b6ee6d497eb505492956690bb1602e17632cb765422e673630bf7f3f356ee1bbec7d28e98d64bf8e96157f7e3b35e6ff092dc3c1ab76f5fad3011f029e6f4102bcee317f79d4ce1098b100cb3dff2383e700efc61ce42c6f0a0be54db7cdd726c058ebd04756d2c0802fd910209e2813ba1b50e1b6e89897f55c63ac6814ef8aea361556c1e7848ed1dc75cc83655b07e053398ae2f2c30a0078e2ebf9e1c37e86b733e6a99b8e68257fa5c96c4aacd12a5be89e001e5d79e21c4be31836e772b1fc68386653f05d281c455defdc9439ef23165026a61034139af0a04e27f025bbecac026f150253aee19617098cd6cb05c8ab7a54ed81fbbe3a162755e9522a080b8557dfae67795a23937672614767e74b45f6eeacc780ba3d4a4572517ffc514c5c18a287a971a0ce3287ef4665660da5e2aca4823fc2a75b0960da3ecb0b9f7cd562ab249c3c26aeac6c294f744f8249287e870f73e37fea66909c00ae5411d4b8081fd864b7dcefc505d5bf91e103aafc677218dd865ef72d3f70f2ece6b8506b652408c79d54258aad3a2fe5cd2fa4c083b0bdce66d377312b4ba6d8922493df73d6148019953a3e0fc14e623d2aee81f95dbd5b6e164a7bd877125158270b089ca7b51a04719ffc4716db79884dc50f7c84fdb2a1b8b8e5681fc9f21391710a38691c9ac9300432f8ced342b005a24d4b2d75d63a23939117d0c6f5324e72270481a8ba46f4974825499b883be8d4bf21a8f0b2ebf64473c7b00bb71efd64c6b2ca6d37595b3e2e121633f1e8dcbc0cb7d7f4d992b3efe4e181fdeb8a4e537563860d33e57d3acf3fc4ceded6debe9e0ad3605ee904b609dee103252b3def9297338c589d39e8e62800ca181180c939fa26871ea5774c2efa74b77b8e6e3c9479cc219773abce65586567f1e6047c2216ec1a039aae6328191c8b2292ab51243a687ece6727e4426f2a6f3abf930469ec6802838a158a77f5cda865328616ced950208deb8def5aac76af260b6377fcbf75304d1f50d53c646bf65653be532bc164197c947e3e7568cd7ad1d266dafbfd2b3c26ab3222f03cda9241c9774998e6e6abde0bb9c96d0d628da82f8e37002712df229c63307a605c310e3a38510d1575a95ddaf83b9263a44445964213b4ed68ea914ae45bee6c4a0669bdd588be6bdcea5888844a06ee6e58c8e152f9ddca4107f8e21f9362151916f8d6e254167da93ad9b91ca83c7c40386b0c7673e67143fb1d12da843e687980b6796ddce1dc71cff8bf63a9d40e40da2d892440d948fbfbe44edeb52f4f8730639162d9decd4b78563a394adf516880cab4ebd3dfab49ec524e418e84ee6fc8c34c844b0c89c4ccba5069ea804da56f8968dd827e30e23db6dcd2ab1edb9f5385ee5bdeed10c83ccda134db82768441b376087ee6dc7f2270501bbf59c11f961cf676364ed201bb45bbd57032b17b4ccf7cb80942e6944209e44625a1d41fb3d5cf3a96c3b7dc3cd3943c5f87913bd5b95bff37dd9213384b0693dd93b22da667d7175c4c2e09f3b3d15f2744bd3f8cc66f6012c3dbe1b3247c1c1561d7a5638b076379fe5f730b4efd8967b8abb0a152d1ab9175bf6e6c16dffd807fec87f74768613d36a0de7b546850f896449c7b7993256a94c9c15b62bc9f589b560c3c547bdca9b45f462fd161799de4f41e5607424ff0e4a22d9a616af04319c0548dac08a47e6b0327a2799c2737a685a887ea4415be453300d36221ac88e4f50520ede7a561fc3a6279a1529b4803843391499a5a7df5c93adbc76c045cf49ef1b6e46ed72ca95f5b3d8998345e2e74304a55affad022a6d495356b364d760069e07f558386d29307122d97d3a0d2187345cf4947274638e8294c247968b3e387922967bf2b0931ab8fdcc9351946613d0f78ceb20349775a209ef5f44f642f4f81564db8f909ba77bfbeee357922c4555d93194e7391112e95a7b22e03c814dcbedb8b22b8b6fb58cc471f0b9fe41420cd9d997c262a9f8b7fb638b43f54e04b06394f1bd3d671b429d3e706963709aec52db775ba7405574f11f0f4eba30e0b073ce9a6566e8ded07437e032cbf59f8cf9a127c8aefaf0e34b54410559020166ef14820f78ac6f30982d5db809725cf22aa02387ebaf82656c"}, {0xf8, 0x10a, 0x0, "d2fcc6bd032a6c7f33bbd8bdb26b93c9e4cf396d9fb0759e7639ef5af55c68b2b6fe3495cd7f1b7b4c0bdfef032f27c717c09242b1824381e65b5ca710ffbdf48354b0821d695f778542befe8789eda560749f5ff04f0d55b22afec64663700df6c1efe1e46fbdfadfc81a40513d74d32883b2ccda0022b7d4e0239d401b59503ea860acab2f05aca33a3c2daec9f4211ba88a4a4e5c85424833f41056008ec946d11659951dfbfb834d895e00c687dec7d39dc81216409e700a63cab58bd8753af5de8d88b2c15dcfa03e7410e7309475140280b5fa32bce2a52ad064cb6aa3c9b8ff226b2c"}, {0xfffffffffffffdd0, 0x103, 0x8, "35223ae86abecddf12807b8420dfcbea5e0cbf972ad58eb68dba2ebf643c0a402eacbc5004eadb9ff95b549a302cd4ee5163737ac98403a6acad5c092383abb904c4ddafebed43c1a3e72109a484676b002b5937ea90ded62fa3d11dede049ad0ff29b9df5e8ff552b"}, {0xe0, 0x105, 0x1, "9f0df37a7b9e0681b22b1ec376abfeb648195198ee6c01a1987a5e5ffc078577463e4f64b03a68a26a33cc5a92c9603fdb9f5cc21f64a106d07f433008f21335756b82f4fbe5522253554c4283c15c35f2e825b9a3777f3c6db592f3cd33a00531af4b285388ca8586aaf20c264128ad90b9132177e993112e2d0f2973a04eed9a4217a42b73dd09b61459196f532d4cf0dfa99377575f64cbcc8557085687fdb14412fe2254049f8bd2db10ac9ad2da59fd91be6d8701f10ff13032aacc274ee419b3e5cc8345b096a08a2fd55441"}, {0xc0, 0x317, 0x6, "2f650036d69dc527106e22854cfd13b57256207b7e44f2ef3f04dd8c28c61ca9d6b09ec861673210031c8dacd83356ffe3726e508292f0b48e61760e94d07974e09384c734cde5fa4bf1a5c7a12576bd99c729c882d14b0b9710b26af1c1dee77ae35d45fed3486223a08e5a6ce9907c917325c579d8a725e41869b7c55a3944b13d1961a51f986b92bf8dab2a651c50e56ddf31d103fc33ab67c6a204424acfa2d559c0bebfc5b126c0c0"}, {0xd8, 0x116, 0x6, "5aec5e67ee60b6a32360406a86e20edba517c5e1be649254631edbf34f10c885b06e2db8ce5517ab514ba1785f620bbeef8d0dc57501f622c4a7becea704df4b70c771ad1614620b2ef98e5363e322e657f39931a8fca12f962c2be517d0be03b6af46a3948f0251375b1f740a81f50a35d1ad1eff681a9768f4c96627b489a400618d659e4dba81c684b9735e3bf354283e9e109784f9ba4dd43d518f7f710af671cc1b5495292f0d26a216d1b1baa75900eeddb4fd92b49ed1d18217d8454454ffa73d64e4f8cc"}, {0xa8, 0x113, 0x2f3, "44877a3b0538fbf9566bfa938b9a0d2a39eb0a276da1c82cab2f96823d65d6159a93fc970bab0e7e74b583de2467b8f73f03282a235851a004beebc3403e81bb44acf927e5bc765c6e08c77e1d96014f74f7852297bfe124ff5bf0d83938b33e794723d193734f0919762d35d9201ef4a310209565f6ac69ea1c8377e3a57b632b6e7b7a8226db43438cb55daf52fdfd7582f837edb4"}, {0x78, 0x112, 0x7, "6b13fdd12df9cd0712b377bdd39e2df1994c41351c184b40676e7083a63dfb3fd7ea561ac53169e87d24c7ff8478ca59b1f0c3f804a352c6560fd01d813b3edae22642c298f9374d30fe9a483ff2ba412558d048a78121e039ad776402c4cb11bc2c239d7708"}], 0x15e8}}, {{&(0x7f0000003940)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 0x0, 0x2, 0x4, 0x2}}, 0x80, &(0x7f0000003a80), 0x0, &(0x7f0000003ac0)=ANY=[@ANYBLOB="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"/736], 0x2e8}}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000003dc0)="8df29d4bfb3c85aff1866495b70fcc81f6728e754e4d266817501c87fed6093b834d1ff197a1b567279cb0c89de3bcbfd7a2737dd8472edfea81fb9b", 0x3c}, {&(0x7f0000003e00)="4925918fa8ab3f8dc18fa1f1353bd6f86c36635482d2646579a057675b840e3c19d967ce310e48c1c3acc74fb1bed1441b27217074f5011ad3575b51c81bd7e62412b45d4ddff1baa0724483b88ae58be56b6a83f71cd838fceb1601c734de07d59f312a34855b54feef775d8fbc0cc447b91b545b8a3cb35241c3f32a72c59d32f9c932b050bde97b5c0a3520e71d24404dd21e66cab0131dbdeb2b501cac00e6f79924c7", 0xa5}, {&(0x7f0000003ec0)="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", 0x1000}, {&(0x7f0000004ec0)="552442738e016a4fb47be893bbb5d9599dea1a5ea5d95533626d10c4a69535c7fd9bf7714dc2a1baa7e8ba95fab99f0561ef2e130fa977a1501b20f42ef821deb7267f5c5810cbded1cbe54335aa418841c1d83bbdf6d9b483b0f938fa89b31ac022296496203f5a3c6a1bb58bf42c31eb7d7c7c8e0187d9272512446c99f91ed0ce9d86562f53244d52e6a87d682d308898654c25063e76efaaa29390a0a5c41291d0d677ae79f589d543700234612a728824b9407282d503d468a87f2ede048a2a3432318a60449b158d2ba846a17c447cfcf41aa9c2548e80f82e9874", 0xde}, {&(0x7f0000004fc0)="18343b6c90e4a2ab133b111ebf1f6c92f711a96c6274399ac1975e17cf1ed81861b3713f8655e581f49e88f8c66dc163a4a5a2320237a9a32acfa5234b1e3b0758cbcd96e9f4e80e11c362d49c253c336ad496e2f7b602d07298ff18ec0cf0bb926b6bf023713355699e113e0c942585d998237cc53c0cf171920b21f666c64dbe45bf6b090f450411c5a9c6fce5f3d49fd8b25fd5a36be2162c549abfccc3b33525ba815c58526c0c805e13752feffa7444b96260056f332644b0e312b308ae7834", 0xc2}, {&(0x7f00000050c0)="7e4813dde5525eb8a775a0ef0ddc19a57c4b4af30dacd96f00e5aa32ca70d8d6b4c1a2c367ac672990d44f73b804e3533127ba2c2b8f6e00d4b7e673e4fc5fbf7c33bc686fa0d9b1a1f1c2d9beef433c43c8d29d17e7558ca7577a63d2472d2b776b3d6ece737a276cf5862b3fe65a4b417d61abdb97e7e524e419d3e63e38c29748f7a3ad5a8bf33663bbb3797698e7fab592e5066973d3ec9e1529085251222ff2a717abd0b7b4847ce63b05d57c4b36", 0xb1}], 0x6, &(0x7f0000005200)=[{0x38, 0x104, 0x0, "e715f187d9054dc1fb4f03b0681deb99c03d71b314d66c3efcc4e28ecc10257400904a54"}, {0x78, 0x84, 0x10001, "f9fea96e8d00ae573454e71579d09cc92d3fd63a19697a5b249bf4c987b4f1cdc96502f90c15e0dc11d36898c953a3fc5800b9b666a898a005a0ec6326af58725fafdce6b507d345604861a3edf90f3337777f79a0d5a9f89c315c504cbf0a039d356bde"}, {0x48, 0x113, 0x2, "cd9d150e191cb6b619df9f1d12bab0017a40a6164da1582bf620bb5e7170bb90dd93eed684de8961696015c801e7fb1725c9"}, {0x90, 0x110, 0xfffffe00, "89a6c9cdf7252993407f9626d375b5c55bc9b33f76c39fd58c9cdd9aad445bd130b7beae149c3b21d14d8fef697f295c90b91b577f2899e037565c7c35b3d48da94c837777aa086339f74c6262f31c2b0260bded9bc4131a2a80c01e4d3858d62c53120c9f3fbaec59d9c0ad9d4d62063a3048cd258b70c1eae9b30e47"}, {0xf0, 0x101, 0x3, "c105a807707bb2799fc4e2cfe2ba43586dc9542188e130b5cbb11ce866141a49755042d6e7a65b7038a7aba5bd51b9bcaba4dfd48423afbc81e64849c3b15ab8e8f315a2906ec9db1a087dc1aac2e8881d9c604caa10f5e96f71a33da7527e77322d7b6ad9bf42c4a1e24a0abe7e4585b24148dc451228c0642fd48e3890abf770c7d2d33ade31224a455b43e0b54cb1d0ebbbe2686e01a02c31993782b3f0ea0ccb13c81d8007909d4e92639a45fc815f05ea21752da241c1a4875dc8b20a1cd043f20ad5f2cd9acf433b3289e0eb7ef4024e2155b5b3154b1daa7869"}, {0x1010, 0x118, 0x1, "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"}, {0x68, 0x6, 0xdf63, "25f39639e06d7b9f6c2a07da9c0549582f2da6dbe8a8be01e3341b707b117acb421f4dc8e13b2808cc5c9169a80237b12c3fb3433bbe7bc25bd1a96c1f14cbbad12e8063bb836d1facab46a66caeeb63b3afe154"}, {0x98, 0x110, 0x0, "249a89544696226156c0cdcdf91973f044b632bb09caaf1e8ca42cc4fdcd4a2b3fb53255a21deb4cea9ad88eec11c7293b9e96814e2b63a480b2579969e245fdf42f91a0f4113302bf0740ddecdb470bea3eaec8401903fa1861aa047dc6723c9717b609b099ff826e9397126b5a72131bae2d31e69f9c8703a1bd89fc34040d6ac6208e"}, {0xd0, 0x88, 0x0, "05ef14c35a0e7e01c2875c21c3c021bc58781c7a63bbc1c812c4994e9036d0033726c667120c91204d98e1a4b6166f56c92b2dc7d6d86e418f0933ed6a1fa07bfe35ca8d91565eab9b920d64c7720082ac21cab368a18f5e9fa876f15f143bcd866bf07ace5762165a67a1f4a12c4b0f4c8f93d9a6787e9fa0a4306539a74fe9db2283ea0327e70abad5a9ff9746c302b4aa7c4fe74fd6fd755a650daf0ebc318770fe8a172cb7223264772e1d6c07a7cf1c8c5d64d0716c50debd7ec60db296"}, {0x1010, 0x100, 0x9, "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"}], 0x2468}}, {{&(0x7f0000007680)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x80, &(0x7f0000007880)=[{&(0x7f0000007700)="96332e8af23f0d4ef458784d407382afd45a29712c824d007f1e0ec0bf678fe3b0b91c48235032fc61f8d901ac4eb8424c1fe1aff0cf346ec735d3ecf6dcf4ed2ab989c6955747653040e21d484d7d63184bcbdf7159992773698704273b95c7811ad0ab27b586768c54e6e0bca1f16fe4c8247f2b21af743b5848fa7f61fb2c63f4aea15095e92f9afd9f60f8d686faab432393131f87ee2f0c5db75b9d4af5fe5d7ecdeee390af698858bef8fa2531055aa7f087a6e908388c87c0c21ea0b7d92a96b8d1414d516805c91e08bc67fd21bdd60116bc", 0xd6}, {&(0x7f0000007800)="83dac08b569f7db6f7910c248144c7e3a4559275dd054cdb4963f8ea4f1443a2afa3ecf8b3f0af655f6751ffbcb5b78d5e51286bcf3ecae855061c755f4da65c2fc51f5b5ce41eefa115de", 0x4b}], 0x2, &(0x7f00000078c0)=[{0x1010, 0x29, 0x20c50d86, "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"}, {0xd0, 0x29, 0x10001, "c2c7dd365304060303d88a1ec7b6f665e27db249b6da41a22a395fe68a16f3e4e3d0a1b36d9b31497625898049e220b512c7975e7b1d47ab97e13d7db49d91c1bb44b926efa680bc657a4536fc3745d13ebac02462ca9386a58f094b42dfa456be6eb0539068cb9549880ae5a18e85cf580beb093e96f63c3fb475442ef988b6a7e1e7b678dd48f0bb5251c9b282773abb297de251fd7a64000d5c487266b9b41b45315ec980a1231bb9b66f0cc880da1ef71d4e620a5dffeab3f051d0b1b553"}, {0xb8, 0x105, 0x0, "907b8c1df6751a7dda9c9d578e704cd0633e8fa85d367d87dcc9b30d82f9ddf30d6adc981f81ecaa8855e8977c5c67eb9aa4cb8e67db461aa4c41c8986c361a981c1c3b7066f1e12ac9bf4649b09fd3476fc6cdaed735543a2161adbcd92e6db571dc5800c5a390c2516c7571a96addf6a3489e9908979bd626efeb59a79ca925f26ae5ef6ce17a2cf4a700f4b14a0e46eee061b18a2933fb22774ebbfd544eb99eb"}, {0xe0, 0x110, 0x401, "4a8ee529806cf66ea58fb6216bbd7276424c1d4ce9ee065b4185a6dc2385cc22209b14c91fbd6a6f7790520e93dfa7711ebb224a0cf7b7eb354d1ee1bc6cbebf20f5137f701a40ab1bf7210913451bdfd579d49a47a7e4b3630977657d6916b92ef58061d2a2e389fb854a9d113582fa4d1a37271945fb73a4735b8c2eacdaa3bfb776695b3094edfc4524c910c8cd54276c1ed68445472d077aa9c193a1e65aab57a869ee0535e33fd3c7c9a99dfa59942b3cc9c4d34055edefc9ff667cd8fde5704efebb7e2e4ab93d640d"}, {0xf0, 0x101, 0x4, "9ffec9c9be5438c8a0698168278964eb1eb896f5d8234e76134eec2b0335a5fc80fb1f46886902b58eea0ea4d22401ef3259696539cca2d1e4c2f1d40f2e0ca12109363ced323fb3690a5880cad2ea7bafc2a0fbab9683a341329d66d21100658fa82a38b5b5d826664d002807642ab04d765ae6a0af49870208482adab40ef5ea99b606005fa00a825b944bbe0293cf5e8b944abff043c55ad10c80bf32e449dc9eb378689b9b8c9a8208a962a98ed2f917b8d6d1250ccfd0f65d76268332db0ab2e4199487d36dc8b70718beee883999eb8e04c319b85ce7f6fd3bd33487"}, {0x80, 0x9c3d6319e6557c6a, 0xfff, "cb722109beddc9b87d0de875b6f0f3db2b97db001bf542934da503270310ef6d30b55ebae6196d8ddaddbe8c0213022aeb416b5b3cca4290cc87ea8011836328700f9370d53ec25ca345cf4874c665c297a40e496c668f7c0123bc6891a25c0898179c2a9ac799aaec"}, {0xf0, 0x104, 0x2, "49c7646f451ca5ceb8e2170b55d82c190723e7dd6029a098fcab399a1302b2a04a12fcb9ed414a96544c962d535b2005648f286d286b1d1380c5a8b297a8f09a2ba0113b26e3750fe87b6d2049dfef4eb9542f0586fb7b43fdb93e2af46fa146be2f64d7b78d91cb8ff0eb70f5979e738726a90623a8cdef4d9d31dbb205966cecfcf5066a4083ce1615ec7d9da5d76a6f76d4abb7829aa3325b61612083116d95ae313855e629e88c356d675d375c2bc8fc611a0ca41672574e702ec6f276fc8cc260c32e217cc419375abc6c19f1764f9b10910c39698243143cbf2dec4350"}, {0xc0, 0x3f6, 0x7, "9cc4410a644e99e0bc3c929493b91da40d1a41fad5ad142769704662df2e830a4f0bbe14f1e4fab47835858f132e584521a65b60fc420e9bcc16a0681f861dd84572848223a05ccb9bbcd1a986b64286e13f3149447ef7e38ce4ba5f22e290fee1458e1f20efbd18150586011593d3d71ac625048d880c3d2caa66c3b24f4ae1e8efde45d5f4f78146b4f6ad05dda02295abaf81efb40822ef3d47520e34263a05c40aae550a844d84035d62b6f9"}, {0xc0, 0x105, 0x3, "15f5a1e011de2a5f662e1d4e2b0fe81ac623dce77d63bb16732df0f3fe6cc5b0b581f52d7177c96d0da68b9f0e4d0ec5277d85cfab95d4bd21c141fb5916ee4e463e184208f2c3f1adc838385e329db561f160caa1408b57b1c7af8276bf8b63224d091a7f13caa007358a518d458352e9c5138b3127a34a7011a363233b516043f436a94c7bbffaa1293e73fd27dcd535770288424cbabb90ebebb4636c68c03be1d977783e99599237185e63"}], 0x1658}}, {{0x0, 0x0, &(0x7f0000009180)=[{&(0x7f0000008f40)="5bf81e8dc998f44740bf6a01b9d2", 0xe}, {&(0x7f0000008f80)="9769e06a056e214509f11835ab551683d63214f2938097cee0009508bc6d976cbcee580e42de8b9fd0a90838277638c3950bed6464fa33abf41439e9243c91ef2d46eaca59a12b88039a8d88b4389d6ecf5f7c5b3a1934b4ba180cdd2130645fb59479a79311d3c85d6de39a5c6c038fd1a3d22ace2d299c0da3fc40fe7c64aeb737ca42247ff89d2721124f6852e22eb45f41342073bbae34eaf4fe799012dd8fbb77e5131de1a0f8c55b9bf52f87739cc228065f3522cda176a3485aac8833a9fe55895fd48fb9367c3efc2be1f802", 0xd0}, {&(0x7f0000009080)="1b022429b62a981b405a225ab71187fa577fd2f65003fc4c24fdce756c3095e3a773d331ed0c77730b4f074eed8a7b29dcd556093925b91e79", 0x39}, {&(0x7f00000090c0)="5afef0af011060cf1e88178de54c4bbe350af40b59651803ba6f3ccc30c58d171e23fe743a4e7428cf1ec78c951de2d55aa52609cfa9f319549ab22c4feeaa3ea783011e04907ea5b81110d7b9331afb4fbd1a40644b185f0aa9b29a539118dd6a3d56b60f534392c37c668fd2d7a4bf11c4f7ded8eed9db7ea691f080435cdf1ba8962076d60e0f0b0406cf28450932f30c", 0x92}], 0x4, &(0x7f00000091c0)=[{0xa0, 0x113, 0x100, "414ad2eb120411e00dbd75101ceb5df8ea653035acebd4301bb03ccac5e07b34c87dbc774aa0d0e8cf25ca853a442300f52d1ee6e43b5c87e8c84e7d31bbedfcf79cdeac1f2f546c108e606f7207e8f480fa35ebddfe24bf3390ca5cd1639280152ec599ee78ba2c74771a626e2501dfd6beeb502b4fd4cc4664edc25c4fd40081c5af9c4551cc6627d7fd07119f0590"}, {0x40, 0x114, 0x1ce9, "3ece7832f0a2c4f133d8be9c6bff52357bd611636b2373b1c4aeaa2945820f499ed282d20dd4e5e3e73f0a"}, {0x100, 0x109, 0x8001, "dee2636c849fb7480f67541db25c42d22284d092e07b15bdd54c0d6192607a18029712a5918e8360e3780252883af9c198f27cffcaf927ea86b52d24baf165fce6cc6f4df058d27d207b2e9cbd90fe63d587e1d417f13a472a8e336b92bfe0f6423df80ae17432d71c72d86036613e599fe99172dcc7c70d44987cb86f82f2ca00d04d316b2a559ef97a85b7a9019520ffccc635d6d8250959963c7f6ab7256e7d32f1a8b373464366286b0c0fd9ed755505ff6461a448e5b706e6877c1c2f6e3ba1d06274fcfbd5870b35254163ccd9a354e0038ecbf754d118c84aa20fc5f9cd2a5992dd155a57e48f79c6c065"}, {0xe0, 0x1, 0x7, "7fa8c68e2c72ede89e577bd76e81e4d848a899ccd0b46e16ad012bf91abc9a1e6a0c7b27810535eb761f82bf3069c0fb7ccf0e7f97f1f9bdbaa8227d4bc19d5c33351c93ed861220a29b2e9a1d8b3fc8f0f384dac945a98fa948d6ddc32f763c313f267a957fd73e542e73c4983597264537c98c0996ef054e41fed909ba3c0a107fb71fdec57c1b86a7ad7797e91d84d4d9c78a5b95f6dbe1de0ba77b4740fcf164ebe7dfad80f530e77771a19e05858d5fb93be201c53f6601167338ad8a66671d982bf5bd28d2ddedc8b3df"}, {0x70, 0x1, 0x8, "c2a8b25ec2e46e02be7c8c305b2c40cafe628770ceeb9c5be7512df7103bfd3eb3fa9fd0ac3f848059c46538b11191cb580f16b1b4fb6ce1a2ce006e762b71c4b94ec52f79de8020e968a564f1d2411b42a3c9c1d2469ce7d9ece33f6bc9"}, {0xb0, 0x10e, 0x9, "3bd18d3379a20ba2be6c65d268005a0b3c2fb6082968d369fa5facd9eaf0ddb4c4624888e9d4b7238cf315cd75950b3fdd914ff183bd67a25c0fe70feeda550ae333a7ca2a0721988718f4d38c5d6a9db40c6308f119a05d6e988671a69f8270d2b2f993b8f0577bc34a2ece6379f867bb2b8e227be6428307d604fe68ace8c894b8f9f1791cd944033770e38aa610c9fc3fc854fa6a4f5d12634fc98f7aec"}], 0x3e0}}], 0x9, 0x2c001880) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 850.842203] audit: type=1400 audit(1573658163.338:157): avc: denied { write } for pid=20472 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 15:16:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4(r4, 0x0, &(0x7f0000000080), 0x80000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x70, r6, 0x500, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x77}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) ioctl$VIDIOC_STREAMOFF(r9, 0x40045613, &(0x7f00000019c0)) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="020e2dbd7000fcdbdf25050000003c000200080002004e240000080008000500000008000400ff0f000008000700060000000800090003000000080004000600000008000400010000000800060001040000080005000700000014000100080002004b0000000800080006000000040003003800010014000300ac1e00010000000000000000000000000800050004000000080006006f76660008000100020000000800090027000000"], 0xb0}, 0x1, 0x0, 0x0, 0x56dd4109ca9dea33}, 0x80c0) pivot_root(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./bus\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r10 = userfaultfd(0x0) r11 = request_key(&(0x7f0000000880)='encrypted\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000900)='/selinux/access\x00', 0xffffffffffffffff) r12 = add_key(&(0x7f0000000940)='id_legacy\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f00000009c0)="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", 0x1000, 0xfffffffffffffffb) keyctl$link(0x8, r11, r12) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000040)) r13 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r13, 0xa808, &(0x7f0000000180)=0xff) writev(r13, &(0x7f0000000800)=[{&(0x7f0000000400)="a63230c1b6a8c92a2ea20d8bb60238ac50b824843374d325dc1b0e3aca7ead17b7984aa8467c43a3b2f623b7e6cfadc02382a5764ef5393f3321fe1cad38f974d80f4d22b695dbcbbfbaf216785c45cfb8a9", 0x52}, {&(0x7f0000000480)="a4898aba7da980263313677bac67c8398c2e9e02483a1561cb1ad3c519d242644d681778ccad5d18372815a06996f8c5339e6bebc13711ab93bacbf8ffc460bc0c1579eb5ef58bad24a151915115bf3ff2c1ab93b9489e1841eb3a6e5dc4846f012a2f2557dcded3671dc930797ab91a3ceb534f0228acc5a92e39b350e2561ebc967889c84f260857411b6309423d17e695a93617adbb907ad1d9a7d862fe03b9359816a39e3410b94a0a0049c81e2fa7f534055354746f52f59c18357325b7be6ae85e03c5493dc2f9acfa53fcc6194ad46942ed4002426405d40a63f10e0b455ea8239fd501bda3946b3c", 0xec}, {&(0x7f0000000580)="b2291ec0ef90d145576a3b3e301cc8b63f32f467f6b33fc2e34039ef14012c1a768d862f17c36e332ee10801ce86a6c655d9e9c393b2623d998273db571290a4396bc0ef91a82bbdf0898082acebbf016d510709543f099123d97fac5081389bf72c0eac4a1796a90149174b8f21db9a29fe83ebf2bcf4f94f668c13c781c4273ebddfe2ccd963ec9699e148568ae9865b7719c49618d7b7a9425994181676795c574e6a92fe915b5eaeaf76815618db3cc86cc320a0acc27ba826989e52fcc9da5c29b8531ad44ad01fb62508b5a1cd7eea3f531df638b15c", 0xd9}, {&(0x7f0000000680)="b19e1e91b913d34b815fb74407739f018231af5f4bec3c0ab684b7582c09b40acc715ee4fe86ec3a4784bb13c7f1dc3931c7ee557aa9c221", 0x38}, {&(0x7f00000006c0)="0d83f6bde17060de7e5f095c2209043ef6c41bec89a839865f8e49b3624b25fe38b1dbf9bf99182eed43987c9bb9b76a480c4643975efc88df9972abf31090c4d8f6e9fd5991f90d7697481cc6c3475582ed69a9385579d1254081b6c92af398bcdc14b193f8f7e91427579c85342cd156c46a39522d99c32875a7d557af7a377b23bfaf81b2ed82aebafae30486ce29824a640d5194dd77338571d039c8878a3f80ffff41c8961657cdfe74ff7c693ec50466e394f662d76ccb058c4f1030f9a7b1ede8e79e836fbc096a3e8e5645a2fe5b8b6d908994f53d4e508b5d13d185bf9c488f020bc56ec645e19573", 0xed}, {&(0x7f00000007c0)="48d2fde35ce22f6f629d331e02dde6b9cccd12fcdc83fae61dfc6fddc775c8a15d5f7993d517e486953dcaf1ba26cf4e7cb8bec8e7dca5ff9faa63b3f54f8b28", 0x40}], 0x6) ioctl$UFFDIO_REGISTER(r10, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:16:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x180002, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) r2 = semget$private(0x0, 0x5, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0xffffffff}, {}], 0x2) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000000c0)) semtimedop(r2, &(0x7f00000004c0)=[{0x2, 0x6, 0x400}, {0x0, 0xa6, 0x3000}, {0x0, 0x800, 0x3800}, {0x1, 0xba, 0x800}, {0x3, 0x3}], 0x5, &(0x7f0000000500)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x80, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x798}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffb7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x5}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x22008400) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 15:16:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) [ 851.361501] Bluetooth: hci1: Frame reassembly failed (-84) [ 851.367256] Bluetooth: hci1: Frame reassembly failed (-84) 15:16:04 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 852.721142] Bluetooth: hci0: command 0x1003 tx timeout [ 852.726684] Bluetooth: hci0: sending frame failed (-49) [ 853.431353] Bluetooth: hci1: command 0x1003 tx timeout [ 853.436783] Bluetooth: hci1: sending frame failed (-49) [ 854.311152] net_ratelimit: 18 callbacks suppressed [ 854.311158] protocol 88fb is buggy, dev hsr_slave_0 [ 854.321424] protocol 88fb is buggy, dev hsr_slave_1 [ 854.391118] protocol 88fb is buggy, dev hsr_slave_0 [ 854.396349] protocol 88fb is buggy, dev hsr_slave_1 [ 854.401465] protocol 88fb is buggy, dev hsr_slave_0 [ 854.406513] protocol 88fb is buggy, dev hsr_slave_1 [ 854.791207] Bluetooth: hci0: command 0x1001 tx timeout [ 854.796620] Bluetooth: hci0: sending frame failed (-49) [ 854.951175] protocol 88fb is buggy, dev hsr_slave_0 [ 854.956267] protocol 88fb is buggy, dev hsr_slave_1 [ 855.351152] protocol 88fb is buggy, dev hsr_slave_0 [ 855.356262] protocol 88fb is buggy, dev hsr_slave_1 [ 855.511247] Bluetooth: hci1: command 0x1001 tx timeout [ 855.516666] Bluetooth: hci1: sending frame failed (-49) [ 856.871228] Bluetooth: hci0: command 0x1009 tx timeout [ 857.591444] Bluetooth: hci1: command 0x1009 tx timeout [ 859.511171] net_ratelimit: 22 callbacks suppressed [ 859.516280] protocol 88fb is buggy, dev hsr_slave_0 [ 859.521347] protocol 88fb is buggy, dev hsr_slave_1 [ 859.671196] protocol 88fb is buggy, dev hsr_slave_0 [ 859.676317] protocol 88fb is buggy, dev hsr_slave_1 [ 860.551191] protocol 88fb is buggy, dev hsr_slave_0 [ 860.556317] protocol 88fb is buggy, dev hsr_slave_1 [ 860.631146] protocol 88fb is buggy, dev hsr_slave_0 [ 860.636470] protocol 88fb is buggy, dev hsr_slave_1 [ 860.641568] protocol 88fb is buggy, dev hsr_slave_0 [ 860.646601] protocol 88fb is buggy, dev hsr_slave_1 15:16:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, 0x0) 15:16:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r5, 0xa808, &(0x7f0000000180)=0xff) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000001480)='/dev/userio\x00', 0x566dccd04c2e2dff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r7, 0x0, r8) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/urandom\x00', 0x100, 0x0) r10 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r10, 0xa808, &(0x7f0000000180)=0xff) r11 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r11, 0xa808, &(0x7f0000000180)=0xff) fcntl$getownex(r11, 0x10, &(0x7f0000001500)={0x0, 0x0}) r13 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r14 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r15 = dup3(r13, r14, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r15, 0x0, 0x1000) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001640)=0xe8) socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r17, 0x0, r18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000001240)=0x7) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r19]) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r19, 0x0, r20) r21 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r22 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r23 = dup3(r21, r22, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r23, 0x0, 0x1000) ioctl$TIOCGPGRP(r23, 0x540f, &(0x7f0000001c80)=0x0) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) r26 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r25, 0x0, r26) fstat(r25, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001f00)='./bus\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) r30 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r29, 0x0, r30) r31 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r31, 0xa808, &(0x7f0000000180)=0xff) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) r33 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r32, 0x0, r33) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) r35 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r34, 0x0, r35) r36 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r36, 0xa808, &(0x7f0000000180)=0xff) r37 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r38 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r39 = dup3(r37, r38, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r39, 0x0, 0x1000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r39, 0xc0502100, &(0x7f0000001e00)={0x0, 0x0}) r41 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r42 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r43 = dup3(r41, r42, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r43, 0x0, 0x1000) ioctl$NS_GET_OWNER_UID(r43, 0xb704, &(0x7f0000001e80)) r44 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='-xd', @ANYRESHEX=r45]) r46 = gettid() ptrace$setopts(0x4206, r46, 0x0, 0x0) tkill(r46, 0x3c) ptrace$cont(0x18, r46, 0x0, 0x0) ptrace$setregs(0xd, r46, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r46, 0x0, 0x0) r47 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r47, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r48) getegid() r49 = socket$inet6_tcp(0xa, 0x1, 0x0) r50 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r49, 0x0, r50) ioctl$sock_FIOGETOWN(r49, 0x8903, &(0x7f0000003500)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003540)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000003640)=0xe8) r53 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r53, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid', @ANYRESHEX=r54]) getgroups(0x8, &(0x7f0000003680)=[0x0, 0xee00, r54, 0xee01, 0x0, 0x0, 0xee00, 0xffffffffffffffff]) r56 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r56, 0xa808, &(0x7f0000000180)=0xff) r57 = fanotify_init(0x20, 0x800) r58 = socket$pppoe(0x18, 0x1, 0x0) r59 = socket$inet6_tcp(0xa, 0x1, 0x0) r60 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r59, 0x0, r60) r61 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) r62 = socket$inet6_tcp(0xa, 0x1, 0x0) r63 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r62, 0x0, r63) r64 = socket$pppoe(0x18, 0x1, 0x0) r65 = socket$inet6_tcp(0xa, 0x1, 0x0) r66 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r65, 0x0, r66) r67 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r68 = gettid() ptrace$setopts(0x4206, r68, 0x0, 0x0) tkill(r68, 0x3c) ptrace$cont(0x18, r68, 0x0, 0x0) ptrace$setregs(0xd, r68, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r68, 0x0, 0x0) fstat(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r70 = syz_open_dev$mice(&(0x7f0000003740)='/dev/input/mice\x00', 0x0, 0x40000) r71 = gettid() ptrace$setopts(0x4206, r71, 0x0, 0x0) tkill(r71, 0x3c) ptrace$cont(0x18, r71, 0x0, 0x0) ptrace$setregs(0xd, r71, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r71, 0x0, 0x0) r72 = socket$inet6_tcp(0xa, 0x1, 0x0) r73 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r72, 0x0, r73) getsockopt$inet6_IPV6_XFRM_POLICY(r72, 0x29, 0x23, &(0x7f0000003c80)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000003d80)=0xe8) r75 = getegid() r76 = syz_open_dev$sndtimer(&(0x7f0000006cc0)='/dev/snd/timer\x00', 0x0, 0x20100) r77 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r77, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r78) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006980)=[{&(0x7f0000001100)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000001180)="d277f6e9d2723311aef88920c5aa7e2e34f8bf9177b449ceee839c3e9d89a81091e4177f9e7d28c8bb2074fc15712abd8ab0baf681216247b9bbcbe3f27b6c64e8689428df781c7de60cca636b14bc923ff317d070", 0x55}, {&(0x7f0000001200)="4017e4aeafdf5036f5fd1193ee4327f357320284d2b1", 0x16}, {&(0x7f0000006b40)="176656bad0452ea1ac5cfff93cace658fdbcb268d87f3c0150945938ecda556141c7a3bd4c08ea352e3593e71a12d2b0b91be78507a1da3bb093b0ac47eb7eff2c59f9d4783d4650e672096e0c5389268519106a4d9320b522d01200997098764bdc17764a3d6878ac81bd28fbc2cf5be70836bd04c94c478081f43543e121e7e544a4325532db1afb278df1d9dc8009298b5d48fdfa266c2149afad93e9e52c87c5270ae5085b0f87373e04478da65824bc2c662379cdd97fd0463cba7ccc40d98308e7f857c5000000000000000000000000000000abcc5f461ecc765c516035ef6007ddda6bbbf4c54227b5465c285fde07c2220b4fae2af723832dbfcd8c18880b7e74e9b22d9690ac86da9d9f0a64fa23e054aaf03f702a79424a971cd55c6613a08a483ee898442c4b0ad5d8685847b7f4893588c702592aee681470f7dc768bd474daeb043433f727d46c0e46190dd81f745761ff11f4c3f70000000000000000", 0x164}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000001340)="9ae6c1761248364da6c68a7b1ea535f9edcea7e625837e4a61111d01d3272c723331b87c15e73037a2414dff5b9565081eb4b5dc6fbc07e84c685169ef51ddbac2c1c9b2ef0d3097cae980e324196a539e680fb989928d42ef53ad3650bbfd8ed632c460d0db1468a3a395b5ebce84c9d7da3784ae33d299a35946716496238f484b94b444b4dcbe4a8fc2e5dd298c2bdeaf3a78836b81afdac0abfb25540ec017970aee", 0xa4}], 0x5, &(0x7f0000001680)=[@rights={{0x20, 0x1, 0x1, [r3, r0, r1, r5]}}, @rights={{0x28, 0x1, 0x1, [r6, r8, r1, r9, r10, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r12, r16, r19}}}], 0x68}, {&(0x7f0000001700)=@file={0x27bacbd8cd50ff3e, './bus\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001780)="96fac3bf9342aa4c2fc2c8187bdedb97fdd542171163584fc3b550cede20c1b9eb86c764ca4eb7ad5295e11a73de81da90f10c96f10fdcd469745ca0e49d0eae59561f8cf79d00219d4458fb12bd6a3b70516c4d00e01dd0c770a0d3614f7c8196fa3989cc0c272263722d2c5bc1460b1ab2a181f265d16cab901a0c48376b1d55c50dd00f76e93fab8c32efe170495c69deaadcd094cbfc094dc4d8d8787c56d6b32e87098159c276e9f1a91536a5040b00d8fbeb9879cea2454d0a2bfd2f6af75b4daf093a6b0950ba6dc0babf09904eb914f7940e5f848bd89d7cddf6547a019cdd0192965bfc523534e85b8e19b1e9b2", 0xf2}, {&(0x7f0000001880)="58e30ed9ffd9ddbc0726bd3cb903b9202f9528916ddc7aa66988749d2f9c4514aa1e432d82f3d8cc0d7787cd4d9411c94a569d45db3f4b454820", 0x3a}, {&(0x7f00000018c0)="cadeaa58c85865d441738e", 0xb}, {&(0x7f0000001900)="fcb2cd557e08bf7b074f11efe5b163e2b9ec7c9497e20e9e0e87112e2bcabd5f21008d01318e90eb92905c383a591eaf53715c8f7b980535f0cfe61898e5726bbbf0491514153a813f8aa860cf910d315facb1eb38697f06a69465d32f0f80d5e65ec5e47f86568ac15387190bb9920c80f8ef886171e9ce42945f41fa04364bad663081557cf7bd6cc1bce5ae0861760355ee791171f0856cd6b163204e0f4b31d2d2e72898ddb2a3d3f5f1c2ac9e3f577261dd6753ecfc9ad1501439d14cc718b6bb147bf7efb0249135ddeda8", 0xce}], 0x4, 0x0, 0x0, 0x4c000}, {&(0x7f0000001a40)=@abs={0x1, 0x0, 0x4e20}, 0x373fd79dfabfa234, &(0x7f0000001c40)=[{&(0x7f0000001ac0)="f5c3c9677a58de67f5cb27bc8d7d28cd26678e", 0x13}, {&(0x7f0000001b00)="a303395a7be5b869950d00073d1411c779e956a7acd60da64f6d1aa3f9dd7dab10d6412f3d60d6a08d0c0662bb3564179f658ade54a0e25e3b58fc120a361b", 0x3f}, {&(0x7f0000001b40)="334557cbd1ea59f619c0025cc8863a24f1e9a4f59c2a8cfedd3f66877e38a889388a1d4aff907891994bf12753acc6c49d561efb6227e969873b2906b982bb9589934c406fc1ba02411050fd4ee722e626e8a24e86cd051d1925b63c1126fef0fab09c129fc593d46aab7829dbafa27cf394e6ff67accd6a3e0275f385fa6b5ec01563e68b7b654adfd558c8f1b2a6acf4c591f6719c60da1c13a947f70f2009d8374d65080c5a5cecfb913d11b55dffc696e93edd5a96b36770c566447ceb74c2f21e5df075d9b6e6d7514152e279fce747347abe95259d33be43f617ca", 0xde}], 0x3, &(0x7f0000001280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0000000028000000000000000100000001a8ecc504cc3db574000000", @ANYRES32=r29, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r35, @ANYRES32, @ANYRES32=r36, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r40, @ANYRES32=r78, @ANYRES32=r45, @ANYBLOB="0000000000000000000000000100000001000000", @ANYRES32=r64, @ANYRES32=r72, @ANYRES32=r76, @ANYRES32=r8], 0x88, 0x24000001}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000001f80)="74556825da083b50ee0d37fa055ef058818b164fe804aa8960e243baaec0ffd60f802684b50ee3993512f1", 0x2b}, {&(0x7f00000030c0)="3f534a35dfa37a0dee63a989759bfd14cd9f82f1a14b87374272426a92e94663b54688227f4221eb06131850d0bb0d4bbfbd4ce2d7aa5a61ed3676bab5936c92a391bd3ecca3d3b051ab0751a115214d0451fa3f5948f68813b8669d3cc87b62d48f14b07f3c3c95ca57820edbc99a33feeee1b48514ab1de54648ec2738406b4a3161ac25683c145f7aa72d8c63dcebb7bae368bb2ef674efed9db69bbedd30d794450dc7", 0xa5}, {&(0x7f0000003180)="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", 0xfa}, {&(0x7f0000003280)="92706b5a9ba52114956584f0b65fa49c522fa420239b3a75b9a9270dbbbb613e09a344dc91ad0bb4cfbcb64bc937cdf6f62d1c783b89f6f46b5d9b721ea71e82441fe2930b537c2a9d12eb73a277faf7100fff708060bcb45aa88226c49de931ea579020af3269b3d00cd42fe1c9c60adec49bf85f0bc044d687e0611132edcbbcc40feb578fa697a3c1ad8a4c3bed40e0d0ba6a92ad440da0a6aa7afe917214866d4dbbe862427ba63eb7854d95c78ff3f6223da38c92134d1538cebcef1ae06990a05161bc3f037da513", 0xcb}, {&(0x7f0000003380)="a8cb0ec3c6c571cd4bd66bb9a3af63c17b2dfb634618cb6c5403a8797f75399690ff191ed6575bf5d62fcea191a4c4de76709f333ab93e02ce7655958fb003b16873c21b8423c038e2ea90f73a130467dfe0d9e7fafba33277030feca716ee6f4175e927898a247dd444f43a06e8ad755d36320a8c971f681559d05615565686624d79b90ed031c2ee3b08cdea80b8af3e82c30a3ae5b61c30568068829612084cf286d16d301dea3193270c2dfeab9b8b10cf5270dda3de0617230de9cd8536b11bbee2c53ae0601b676eb0d50f7e27564019cabd", 0xd5}], 0x5, &(0x7f0000003780)=[@cred={{0x1c, 0x1, 0x2, {r51, r52, r55}}}, @rights={{0x24, 0x1, 0x1, [r56, r57, r0, r58, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r1, r1, r59, r61, r62, r64, r66, r67]}}, @cred={{0x1c, 0x1, 0x2, {r68, 0x0, r69}}}, @rights={{0x14, 0x1, 0x1, [r70]}}], 0xc8, 0x4080}, {&(0x7f0000003880)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000039c0)=[{&(0x7f0000003900)="b4a6be0fb8bb3652a3920919b634a634f51e5d52ea1068e7c8ce5d0da832a734772bf1ef3e6b75c5b4f1c9aef6fc816fa675c0d1e00c51cd198e478a9cb2ce3f6c2f0dd4cb42d7a03bda8e289e1be43fd61e1915da26775a2e20831af9e36f5cde3b2ae06e4fb2a5c65e2388deae2a6aa3aa1411713fa05e1f84aa4d752423b828a182e5bfac32b18427b6fc4b98", 0x8e}], 0x1, 0x0, 0x0, 0x2000000}, {&(0x7f0000003a00)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003c40)=[{&(0x7f0000003a80)="2ef16aa503b6416eefc2429cbb8c8d23fbd0c105e31c5b6c639bcff496f5accbcdddfe1094da82bc4b29aca453ff203a3b7023f3f9dc4ba186cc9383c3f88115269a9fda0159c806ee67f85cc67880f49d3dd70a3542ceb6803b8bc47922ec3cc8b447b39d8eb07b71d3b4b1a1ff80d64c0691a0041980b1931f525725ad7078b8be758bb501f9", 0x87}, {&(0x7f0000003b40)="5cb4aa43ba0673470aee9002587c60808ed8960fb95fa49c5174dbef379ca3956a9496dcf2061b0ca895729b895124f08f7e1e81ce2173e72a643e7a94d5c0cfdcfb74f968172b42bb499f3b558dcb4423a89f79bc48457fa3b57087e6c0f9fccbf80c540be5822119a5b3c02a905beb8722e1218e4ea47f513b889b8f1e266d68681aa6956afc09006d092a05966c4fbcb3df8c8286adaed7aa627efedfee3ea2607aa9eb9591f32d7c03d6a097ba4135ea79e0852c2ea7fa6a28f5db4ff24ea58e865f3fd2c6df8d37ec9e9dcdfa9f828bbb3f4d0a67a767787003508b17847603d3fcc260", 0xe6}], 0x2, &(0x7f0000003dc0)=[@cred={{0x1c, 0x1, 0x2, {r71, r74, r75}}}], 0x20, 0x40000}, {&(0x7f0000003e00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000006180)=[{&(0x7f0000003e80)="8b8e275ac7464917a1d9733eb6153dc4479ddf3b745079dfd898e9b8b14aa12b22ba2c8ab0404b5d672a227cdd81db6266977eb419a3dffbe85a7ace7cbb5a4e4a8aa65f9d4caa654301ca3c319e8adbc9a4b2fac53f816f437fe9679ae1b8f06ee0c9d056d8ec074d86c741438f311b1199b860b8ebd94319a39304296362ffc8daea16529fbee607bba80916f35f1ee32f6bc1bb08ca4a933d85024371c83ca389", 0xa2}, {&(0x7f0000003f40)="9e8998d90fd87ee5423e2d55a2363ae6b2512eed93981d7b71646b4156c37624afd6d4c367a6331d10361e5733ebb965b806c815d74f6f7601a17028b8837e5bd2811906772fc3af6184ad23fac99c36a31bd15ead17332a3a816e2120205c37e370f977f0784c9dd4fb1ce2c587dc013f704095669a2f9e39f0f664d99a06d7001b04a6542dd300f7fb8f8c9ff02ac0a313de546badbf1995c38f405e80a017fa7a92953ce8dbb7700553373bd89613715ae743487251bbc105f2f695da", 0xbe}, {&(0x7f0000004000)="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", 0x1000}, {&(0x7f0000005000)="fa2e97b8bfd1489f110c9f587a48c513e19bfe8491b309b88ceff68ecc7a7f5ae14adea72cd996f393d17a157f94f5f8deee87d6a2b8b13dfe23129ccf1b56e272cf9026d56f7dbafb58e51d6679e37d141e4b549e9e5fd3a37b23bc16aae3d50f11555697eef6971b0a8530b934d914da76354084f6b999c48146a6b80793e09bb247d327f8873467051fc58cc3d5a015b2ba3e48b1c1c594faac0a8ba3cd19084944a922d7601d93ab1f3de9c1f0426086ffbd1daab8d60de463d518dd1f57bb9d7318265d944f786a19d56c146d0cba90c10e65d9c7a752f0", 0xda}, {&(0x7f0000005100)='8', 0x1}, {&(0x7f0000005140)="945b5dbd67307e74ba5945a32e192b00763decbf1b0d6867f5c63e333f46d3ba3f96d6c66beda34e29d07a", 0x2b}, {&(0x7f0000005180)="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", 0x1000}], 0x7, 0x0, 0x0, 0xda54e6b7424a9537}, {&(0x7f0000006200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000006900)=[{&(0x7f0000006280)="f673b7cd6a82ed302e67df5b2054da1d927a9f44ac90ede6919e251c01d65598c756133279511604d8c415600139db750a420266bcd1000f715a2510ce60cabb2ed929c747c505b9a9341ccfd08668e66ea1e0f3781fae2fdffb90d802beef651f7e9bfd67070306a8712f236364e111dae2883b198bfa29ed3ebc600254423502454b490860a8a65961c7f1d6d674f5b33f9fe6b52f749383d0c84e47a8d410368de594adea8337", 0xa8}, {&(0x7f0000006340)="47ec03151132d8b5bc15a5da1dc435e7378e435dad4637a0598d9f391c5bff897edc700f813f5dec4e5db4f29a0c0bd32f91efa5513ba79b2d7395098935f84b679183c456b1148aeef84e202f81c904b876e069c6c62c46dd446f23eeb697ee79b2007f0bf744effaae7a9f269b008568f69887915d7a0144d6b6bf0796741bebf52726dfe68aa6a419004006139a76bffbfd345dad0d510fc2ab0c9cfee50afce0910ddf1079ed0f032bfd2c548ab11c", 0xb1}, {&(0x7f0000006400)="8a7cea4137cb82f622a4c3d1f7bb6fc24d086be6c65f183c1dfbe564901677569c2ff0c58a5dd0208beade045bd349e7ed1054b8024fbed15f0ae5ecdb1feceae5e828d252f2b2854020268aa618ded3228bd991d5abe00b6dc534c76a96cff068f69c71d2ae4de96e14e02d", 0x6c}, {&(0x7f0000006480)="4874c39d594841c467de1e958dccce986a6c4f978b25149326644324e2770d9becac28ab0202a37b6226765b53dd525d8de50caea059e3a67acc6a5ef5bef894d45a0178e7a0523d5517d94596b31bf59c42c61124218eead37d2ee88aa82de1f4322e1da031a0526f695bc07600a3b491d6e3e0698b603df22dc6135191a09e04cfc3475ddf80c43826665b0e820686390352c7475891f05b2b9334e6d2702020fe051c2eeec8b86888c0cadfd2ce110889a31b9e5f17751d15e110", 0xbc}, {&(0x7f0000006540)="f1ed61de3157825c5ddf92e610efd3bc9d0516c73a1bffc854777a9327b4bd6187d25987c91b4a71a1e2643bb0ff8c650743f2a126d7f9dcafe6b4def5572bcf78e1cb4a7ed78a5da876d7add040300241f14aba0fe661a8e96ac040e58763a3438e1eacef7d41548926a9350c73291fe2ab23390d40afed27b3909f27a340e1686fbfbec26bb5ffbdc33f015295830256411a91a2d2743f8c59b11663c472242a77dca0b25f81d58084e08902181b98d33230dac94a14c6a9dba562a6280783680a43eb6dcf62d9806d", 0xca}, {&(0x7f0000006640)="ccc8720a65cafb0a25a14fa4b3efbe55d5c0828591314842c2f5d33117f62c189cdd6bf7b17e79076004a587c0fffddbb6d5f9f4f0ee1449bfb85f577c31af58cf4163ff4f9a6f2f41192d68f9de77f00ccf64c97c1690b5491f2bc580cc054543fac0cd114e43c801e7cd68c386280da8bafc27554c5e87ed361119cce19a43866da2261410bc0f09345a7e3461b5b12c137ae92f029e7212351f7a4975a52dc1a64f8d2877477f4170f3daca46d0bfb28b07f20437fccbe2ec8ff99579c467923a10d2d0665c2f941903", 0xcb}, {&(0x7f0000006740)="1f2fff93404aca05b7eaea1339a76a7847a330920b8e97c6732cd87414fce5c7056c7926b7857f5bdbdccbee8f28d05101b6847a65114e16f28bc7b208544cd8d2ec8ac55d46646642e2ab78dea4bb8c345408f0b61fc858426c6350dfa6af46dfb6c1cabe5f2ae09b1a38015714f11bbf73db5a898bcbd3cf7ed420f65285434401ea70e067ce13e2cc0fc1de658f5f3a867212569ecdcfded70ddb0f87f11300eb17b31ae1cc176b72b7c99f35f1845108e076cb05b0f967fde604ab2e2eaef2e0a8505f9087f342139265923a101a71a484e8b180ff", 0xd7}, {&(0x7f0000006840)="72da8997f5dd9d5aea222d22e6b04163cab311d53e06f7d04c17934be5a55ed4c4bf9b76ad746e1c9362b2f19d1ae534baf2c27ac0daa8605f01d5329484159e4c93fca367ab5dce07d3d69aac43b6f16d2dfe3ba61ad47896990863a8b9681c8cb81643b97079a4f666e3d5d10cd95d41c670cb934d2a68708c1b9e61f6091557eb043856d2f0f8c72d1b2dfb690ba2ee39d163873849f7d2599df19004a9e62efeab33ba54c2e77b5fc294cfb6409ee0aea063c67b0f10ca5c", 0xba}], 0x8, 0x0, 0x0, 0x40}], 0x8, 0x8080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r79 = userfaultfd(0x0) ioctl$UFFDIO_API(r79, 0xc018aa3f, &(0x7f0000000040)) r80 = socket$inet6_tcp(0xa, 0x1, 0x0) r81 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r80, 0x0, r81) getsockopt$sock_buf(r80, 0x1, 0x3d, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) ioctl$UFFDIO_REGISTER(r79, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080)=0xffff8000, 0x4) 15:16:13 executing program 2 (fault-call:7 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:16:13 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:16:13 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:16:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000000f0000001c0007000c000300000000006e6600000c0004000000000000000000"], 0x30}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41102200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r6, 0x400, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xcf5e5a12fe9c45c5}, 0xaf4585e320fb1f9d) dup2(r2, r3) 15:16:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 15:16:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) write$FUSE_GETXATTR(r6, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x3ff}}, 0x18) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r1) dup2(r2, r3) [ 861.542661] Started in network mode [ 861.546422] Own node identity , cluster identity 4711 [ 861.557718] Started in network mode [ 861.563479] Own node identity , cluster identity 4711 [ 861.606830] Bluetooth: hci1: Frame reassembly failed (-84) [ 861.608398] Bluetooth: hci1: Frame reassembly failed (-84) 15:16:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x6, 0x8]) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f00000000c0)={{0x5, 0x4, 0x5, 0x7, 0x9, 0x4}, 0xa8, 0x100, 0xffff8000}) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f0000000140)={0x30000000, 0x3, 0x1d}) [ 863.031166] Bluetooth: hci0: command 0x1003 tx timeout [ 863.036595] Bluetooth: hci0: sending frame failed (-49) [ 863.671104] Bluetooth: hci1: command 0x1003 tx timeout [ 863.676699] Bluetooth: hci1: sending frame failed (-49) [ 864.721254] net_ratelimit: 18 callbacks suppressed [ 864.721262] protocol 88fb is buggy, dev hsr_slave_0 [ 864.731445] protocol 88fb is buggy, dev hsr_slave_1 [ 864.791166] protocol 88fb is buggy, dev hsr_slave_0 [ 864.796323] protocol 88fb is buggy, dev hsr_slave_1 [ 864.801447] protocol 88fb is buggy, dev hsr_slave_0 [ 864.806505] protocol 88fb is buggy, dev hsr_slave_1 [ 865.111238] Bluetooth: hci0: command 0x1001 tx timeout [ 865.116681] Bluetooth: hci0: sending frame failed (-49) [ 865.351198] protocol 88fb is buggy, dev hsr_slave_0 [ 865.356337] protocol 88fb is buggy, dev hsr_slave_1 [ 865.751139] Bluetooth: hci1: command 0x1001 tx timeout [ 865.751145] protocol 88fb is buggy, dev hsr_slave_0 [ 865.751193] protocol 88fb is buggy, dev hsr_slave_1 [ 865.766805] Bluetooth: hci1: sending frame failed (-49) [ 867.191176] Bluetooth: hci0: command 0x1009 tx timeout [ 867.831269] Bluetooth: hci1: command 0x1009 tx timeout [ 869.911160] net_ratelimit: 22 callbacks suppressed [ 869.916234] protocol 88fb is buggy, dev hsr_slave_0 [ 869.921344] protocol 88fb is buggy, dev hsr_slave_1 [ 870.071147] protocol 88fb is buggy, dev hsr_slave_0 [ 870.076229] protocol 88fb is buggy, dev hsr_slave_1 [ 870.951181] protocol 88fb is buggy, dev hsr_slave_0 [ 870.956343] protocol 88fb is buggy, dev hsr_slave_1 [ 871.031159] protocol 88fb is buggy, dev hsr_slave_0 [ 871.036255] protocol 88fb is buggy, dev hsr_slave_1 [ 871.041436] protocol 88fb is buggy, dev hsr_slave_0 [ 871.046472] protocol 88fb is buggy, dev hsr_slave_1 15:16:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, 0x0) 15:16:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x12f6a3615de7e2a4, 0x0) execveat(r0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=[&(0x7f0000000140)='configfs\x00', &(0x7f0000000180)='configfs\x00', &(0x7f00000001c0)='+vmnet0-*trusted(vboxnet1selfGPLtrusted@\x00', &(0x7f0000000200)='wlan0bdevem0\\\\+\x00', &(0x7f00000002c0)='selinux\x00'], &(0x7f0000000440)=[&(0x7f0000000340)='configfs\x00', &(0x7f0000000380)='mime_type\x00', &(0x7f00000003c0)='configfs\x00', &(0x7f0000000400)='\x00'], 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r3, r4) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) ioctl$TIOCGRS485(r7, 0x542e, &(0x7f0000000480)) 15:16:23 executing program 1: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f00000001c0)=[@transaction_sg={0x40486311, {0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:16:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETX(r1, 0x541b, 0x0) 15:16:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x40200, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xfffffffffffffff0, r4, 0x0, &(0x7f00000003c0)="c6565a031ae23001452cb302e4457ad9d4eafd19142b920a60948d3dcd6364b643c784304b4a899bb1b9a75d67af376f90fcb9568ecc9e768bc6a6cfbcad271d1c49d8e2f3e55fbd28e30c178f303a7055bda49c55f20c039237c50391a93b63ad4896fbe4b8f635f6805fdd8c1f50c26f1258f4546164351e6968741a07c45bb7a66fe00719b83bb178e7faff5cc34588703ae61759b050618c938d64674192a95e59ffa4ed5dbb27d50b0000") ptrace$cont(0x20, r4, 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, 0x0, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, r7, 0x0, 0x9, &(0x7f0000000140)='configfs\x00'}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) rt_tgsigqueueinfo(r8, r9, 0x2d, &(0x7f00000002c0)={0x2b, 0xffff0000, 0x5}) r10 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = dup3(r3, r10, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, 0x0, 0x1000) renameat2(r2, &(0x7f00000000c0)='./file0\x00', r11, &(0x7f0000000100)='./file0\x00', 0x3) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r14, r15) 15:16:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) mknod(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4}, 0x0) 15:16:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/173, 0xad}, {&(0x7f00000002c0)=""/97, 0x61}], 0x2}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r3, r4) 15:16:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000000c0)={0x0, 0x5}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f0000000100)=0x1) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) dup2(r2, r6) 15:16:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 873.191179] Bluetooth: hci0: command 0x1003 tx timeout [ 873.196807] Bluetooth: hci0: sending frame failed (-49) [ 875.111188] net_ratelimit: 18 callbacks suppressed [ 875.111197] protocol 88fb is buggy, dev hsr_slave_0 [ 875.121339] protocol 88fb is buggy, dev hsr_slave_1 [ 875.201154] protocol 88fb is buggy, dev hsr_slave_0 [ 875.206243] protocol 88fb is buggy, dev hsr_slave_1 [ 875.211333] protocol 88fb is buggy, dev hsr_slave_0 [ 875.216351] protocol 88fb is buggy, dev hsr_slave_1 [ 875.281152] Bluetooth: hci0: command 0x1001 tx timeout [ 875.286548] Bluetooth: hci0: sending frame failed (-49) [ 875.751184] protocol 88fb is buggy, dev hsr_slave_0 [ 875.756275] protocol 88fb is buggy, dev hsr_slave_1 [ 876.151187] protocol 88fb is buggy, dev hsr_slave_0 [ 876.156990] protocol 88fb is buggy, dev hsr_slave_1 [ 877.351275] Bluetooth: hci0: command 0x1009 tx timeout [ 880.311154] net_ratelimit: 22 callbacks suppressed [ 880.316170] protocol 88fb is buggy, dev hsr_slave_0 [ 880.321340] protocol 88fb is buggy, dev hsr_slave_1 [ 880.471170] protocol 88fb is buggy, dev hsr_slave_0 [ 880.476352] protocol 88fb is buggy, dev hsr_slave_1 15:16:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, 0x0) 15:16:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="1000000097020046f3e01f4e5b6c65301197f4da580ebab2c0f5829695cfae09da6ea256f55cd0194652b8f01cbc804e01171147487265a46167f115924e04a7da13aefecd3526193e6fca0000000000000000ad8db233db664691ca5e0ed9b706a410c29e9cdf0000000000000000000000000fea5286623e35f5680c3be50af61f8821bbb69732ec1184b9e5435a59"], 0x90) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x800, 0x3f) connect$inet6(r6, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 15:16:33 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r6, 0xffd1b27f1586c743}, 0x14}}, 0x0) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r11 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = dup3(r10, r11, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, 0x0, 0x1000) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x200000, 0x0) r13 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r14 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r15 = dup3(r13, r14, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r15, 0x0, 0x1000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r15, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r17 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r18 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r19 = dup3(r17, r18, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r19, 0x0, 0x1000) r20 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r21 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r22 = dup3(r20, r21, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r22, 0x0, 0x1000) r23 = gettid() ptrace$setopts(0x4206, r23, 0x0, 0x0) tkill(r23, 0x3c) ptrace$cont(0x18, r23, 0x0, 0x0) ptrace$setregs(0xd, r23, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r23, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x128, r6, 0x1, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r9}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r16}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r1}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r19}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r22}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r23}}]}, 0x128}, 0x1, 0x0, 0x0, 0x5000}, 0x4040044) dup2(r2, r3) [ 881.351228] protocol 88fb is buggy, dev hsr_slave_0 [ 881.356405] protocol 88fb is buggy, dev hsr_slave_1 15:16:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 881.431136] protocol 88fb is buggy, dev hsr_slave_0 [ 881.436269] protocol 88fb is buggy, dev hsr_slave_1 [ 881.441470] protocol 88fb is buggy, dev hsr_slave_0 [ 881.447464] protocol 88fb is buggy, dev hsr_slave_1 15:16:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) bind$ax25(r4, &(0x7f0000000100)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) listen(0xffffffffffffffff, 0x400) dup2(r5, 0xffffffffffffffff) 15:16:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xc) socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x401400, 0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80802, 0x0) r4 = dup2(r2, r3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 15:16:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:34 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) [ 883.511446] Bluetooth: hci0: command 0x1003 tx timeout [ 883.516885] Bluetooth: hci0: sending frame failed (-49) [ 885.511193] net_ratelimit: 18 callbacks suppressed [ 885.511202] protocol 88fb is buggy, dev hsr_slave_0 [ 885.521304] protocol 88fb is buggy, dev hsr_slave_1 [ 885.591210] protocol 88fb is buggy, dev hsr_slave_0 [ 885.596400] protocol 88fb is buggy, dev hsr_slave_1 [ 885.602053] protocol 88fb is buggy, dev hsr_slave_0 [ 885.607189] protocol 88fb is buggy, dev hsr_slave_1 [ 885.613817] Bluetooth: hci0: command 0x1001 tx timeout [ 885.619447] Bluetooth: hci0: sending frame failed (-49) [ 886.151212] protocol 88fb is buggy, dev hsr_slave_0 [ 886.157748] protocol 88fb is buggy, dev hsr_slave_1 [ 886.551175] protocol 88fb is buggy, dev hsr_slave_0 [ 886.556287] protocol 88fb is buggy, dev hsr_slave_1 [ 887.671173] Bluetooth: hci0: command 0x1009 tx timeout [ 890.711163] net_ratelimit: 22 callbacks suppressed [ 890.716152] protocol 88fb is buggy, dev hsr_slave_0 [ 890.721210] protocol 88fb is buggy, dev hsr_slave_1 [ 890.871177] protocol 88fb is buggy, dev hsr_slave_0 [ 890.876564] protocol 88fb is buggy, dev hsr_slave_1 15:16:44 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETX(r1, 0x5413, 0x0) 15:16:44 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:16:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000000c0)={0x80000000, 0x5, 0x7f}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:16:44 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:44 executing program 5: getresgid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008003e1bc4b62c5d1c7f2cdd94a31dcebc6fb88cdcf6722bc18f854a2ab876b21eb80ae3f2497aa8df0ff22b0086f02d0d10384a822e88e5f159f9638eda515f9c6b4a93f33075be41a7204330db687333c3e869da8cd3ec3295c138c8f545238c392248af8cb1d03f03153d01939c0adbbbb9d2194c4a1f2d737a45be2403520cc2705a93b56853cf5e74290b3c784f355476f665d380deed2a8074ec56a00eb9490d348a8f2c2cfd71fc", @ANYRES32, @ANYBLOB="e5ff04000000000000080000ffff0000"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x4000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:16:44 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:16:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(0x0, 0x0, 0x0) write$9p(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000040)={'sz\x00'}, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$inet6(0xa, 0x2, 0x0) inotify_init1(0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, 0x0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) poll(&(0x7f0000000100), 0x0, 0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:16:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in6=@ipv4}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f00000000c0)={0x3, @bcast, r4}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r5) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 15:16:44 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x17, &(0x7f0000000000)=@sack_info={r2}, 0xc) [ 891.751120] protocol 88fb is buggy, dev hsr_slave_0 [ 891.756291] protocol 88fb is buggy, dev hsr_slave_1 15:16:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 891.831117] protocol 88fb is buggy, dev hsr_slave_0 [ 891.836314] protocol 88fb is buggy, dev hsr_slave_1 [ 891.841543] protocol 88fb is buggy, dev hsr_slave_0 [ 891.846632] protocol 88fb is buggy, dev hsr_slave_1 15:16:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r5, r6) 15:16:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) 15:16:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) openat$cgroup_subtree(r6, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r2, r3) 15:16:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x14880) ioctl$SIOCNRDECOBS(r0, 0x89e2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) open(&(0x7f0000000080)='./file0\x00', 0x428800, 0x2) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) socket$bt_cmtp(0x1f, 0x3, 0x5) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r5, 0xa808, &(0x7f0000000180)=0xff) dup2(r2, r5) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r7 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = dup3(r6, r7, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, 0x0, 0x1000) setsockopt$TIPC_IMPORTANCE(r8, 0x10f, 0x7f, &(0x7f0000000100)=0x9, 0x4) 15:16:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) 15:16:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x32, 0x4) 15:16:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x8008af26, 0x0) 15:16:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='cfs\x00\x00\x00\x00\x00\x00U\xe9Y\xb6k\xe7\xa6F!\x9a\tm\n\xd3\x18c\x92/\x12\xc8`\xf2\'<\xb4;\xbfG]y\xa1\x06\x01\x00\x82\x00\x1b\xc5\xf0\xdf\xd1\xb3\x9f', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) open(&(0x7f0000000080)='./file0\x00', 0x147481, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x2000, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/157, 0xfffffffffffffd38) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r3, 0xa808, &(0x7f0000000180)=0xff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r8, 0x0, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r10, 0x0, r11) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r12, 0x0, r13) r14 = dup3(r2, r11, 0x80000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x1, 0x5, 0x7f, 0x0, 0x5, 0x200, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x4, 0x1}, 0x15d050ad977fb4c4, 0xffff, 0x4, 0x5, 0xfffffffffffffffc, 0x1bc3, 0x20}, 0x0, 0x10, r14, 0x10) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r16 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r17 = dup3(r15, r16, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r17, 0x0, 0x1000) r18 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r17, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0xfff8}], 0x2) r19 = socket$rds(0x15, 0x5, 0x0) r20 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r20, 0xa808, &(0x7f0000000180)=0xff) r21 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x4a6942, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r22, 0x0, r23) fstat(r23, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) write$P9_RGETATTR(r21, &(0x7f0000000500)={0xa0, 0x19, 0x2, {0x100, {0x1, 0x1, 0x6}, 0x20, r24, r25, 0xe5d, 0x7, 0x7, 0x9, 0x9, 0x6, 0x0, 0x1, 0x8, 0x800, 0x100000001, 0xa65, 0x100000000, 0x8, 0x100000001}}, 0xa0) dup2(r20, r19) 15:16:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:45 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000100)="2faa80a04427def1cdf802185c220e96cd7a204a78", 0x15) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2000000000011, r0, 0x0) mincore(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) 15:16:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:46 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000100)={0x1, 0x0, {0x4, 0x6e30, 0x4, 0xff800000}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r3, r4) 15:16:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\x00\x00\x02\x00', 0x192592e37473faa5}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:16:46 executing program 5: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/188, 0xbc}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000000c0)='nfs\x00'}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="20000000000000001881b3d20934d1c4e0b76a9bc8dce50fe3d10753567c8b5bbf81a5eb9defda8e21a702133fa6df855ca4ed0e3d2abbd05236b591a1861867cdaed108659767d71144e79de877185f5fca4b904b8e3c709674acedc7cc44aad04293aeb1804f4477bd972d418c135a95b80c9ad94d9442deffd2f1bceca28381ba436970321f8acaed182646554390972da9156acf8a8d1081c84d8f30d142cb80cf08a243c2b1896d8109abfd66bb35709aac8882707349cb23d56d98514bb52aeb9616d2"]) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) readlink(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) 15:16:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) 15:16:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 893.813058] audit: type=1800 audit(1573658206.308:158): pid=20765 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16669 res=0 15:16:46 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:16:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='H\xa5U\xee>\x9f\xc9\xd9A\xb6\xd1{\x1c\xe6o\x9a%$Z\xf0S\x00\x8a\x7f\xa5;F\x00@\xa5\x94\xda', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:16:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:46 executing program 5: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/188, 0xbc}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000000c0)='nfs\x00'}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="20000000000000001881b3d20934d1c4e0b76a9bc8dce50fe3d10753567c8b5bbf81a5eb9defda8e21a702133fa6df855ca4ed0e3d2abbd05236b591a1861867cdaed108659767d71144e79de877185f5fca4b904b8e3c709674acedc7cc44aad04293aeb1804f4477bd972d418c135a95b80c9ad94d9442deffd2f1bceca28381ba436970321f8acaed182646554390972da9156acf8a8d1081c84d8f30d142cb80cf08a243c2b1896d8109abfd66bb35709aac8882707349cb23d56d98514bb52aeb9616d2"]) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) readlink(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) 15:16:46 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:47 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x14) 15:16:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$selinux_user(r1, &(0x7f00000000c0)={'system_u:object_r:xserver_misc_device_t:s0', 0x20, 'root\x00'}, 0x30) dup2(r2, r3) 15:16:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:47 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008003e1bc4b62c5d1c7f2cdd94a31dcebc6fb88cdcf6722bc18f854a2ab876b21eb80ae3f2497aa8df0ff22b0086f02d0d10384a822e88e5f159f9638eda515f9c6b4a93f33075be41a7204330db687333c3e869da8cd3ec3295c138c8f545238c392248af8cb1d03f03153d01939c0adbbbb9d2194c4a1f2d737a45be2403520cc2705a93b56853cf5e74290b3c784f355476f665d380deed2a8074ec56a00eb9490d348a8f2c2cfd71fc", @ANYRES32, @ANYBLOB="e5ff04000000000000080000ffff0000"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x4000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:16:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r2, 0xa808, &(0x7f0000000180)=0xff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) dup2(r2, r3) 15:16:47 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(0x0) setresuid(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, r2) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x6f0a77bd) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000500)=0x8) 15:16:47 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0xc0b0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:16:47 executing program 5: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/188, 0xbc}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000000c0)='nfs\x00'}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="20000000000000001881b3d20934d1c4e0b76a9bc8dce50fe3d10753567c8b5bbf81a5eb9defda8e21a702133fa6df855ca4ed0e3d2abbd05236b591a1861867cdaed108659767d71144e79de877185f5fca4b904b8e3c709674acedc7cc44aad04293aeb1804f4477bd972d418c135a95b80c9ad94d9442deffd2f1bceca28381ba436970321f8acaed182646554390972da9156acf8a8d1081c84d8f30d142cb80cf08a243c2b1896d8109abfd66bb35709aac8882707349cb23d56d98514bb52aeb9616d2"]) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) readlink(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) 15:16:47 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000100), 0x4) dup2(r2, r3) 15:16:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:16:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:16:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r5, r6) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r8 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r7, r8, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x1000) ioctl$TIOCGRS485(r9, 0x542e, &(0x7f0000000100)) [ 895.705866] Bluetooth: hci0: Frame reassembly failed (-84) 15:16:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$TIOCSBRK(r4, 0x5427) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) bind$rds(r5, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x81, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r8, 0x0, r9) fcntl$dupfd(r9, 0x406, r7) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r10, 0x0, r11) dup2(r11, r6) [ 895.911144] net_ratelimit: 18 callbacks suppressed [ 895.911154] protocol 88fb is buggy, dev hsr_slave_0 [ 895.922665] protocol 88fb is buggy, dev hsr_slave_1 [ 895.991175] protocol 88fb is buggy, dev hsr_slave_0 [ 895.996362] protocol 88fb is buggy, dev hsr_slave_1 [ 896.001511] protocol 88fb is buggy, dev hsr_slave_0 [ 896.006563] protocol 88fb is buggy, dev hsr_slave_1 15:16:48 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1, 0x1) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000100)={0x7fffffff, "31f25f90091362a3681fa1eb15c0040493af13f9f6587c24387bc9babdf6695b", 0x0, 0xfffffff7, 0x1, 0xe0, 0x111}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:16:48 executing program 5: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000340)=""/188, 0xbc}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000000c0)='nfs\x00'}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="20000000000000001881b3d20934d1c4e0b76a9bc8dce50fe3d10753567c8b5bbf81a5eb9defda8e21a702133fa6df855ca4ed0e3d2abbd05236b591a1861867cdaed108659767d71144e79de877185f5fca4b904b8e3c709674acedc7cc44aad04293aeb1804f4477bd972d418c135a95b80c9ad94d9442deffd2f1bceca28381ba436970321f8acaed182646554390972da9156acf8a8d1081c84d8f30d142cb80cf08a243c2b1896d8109abfd66bb35709aac8882707349cb23d56d98514bb52aeb9616d2"]) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) readlink(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) 15:16:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(0x0) setresuid(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) pipe(&(0x7f0000000200)) fchown(0xffffffffffffffff, 0x0, r2) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x6f0a77bd) 15:16:48 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0xa2003, 0x80) dup2(r2, r3) dup(r1) 15:16:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x100000000, 0x301000) socket(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) socket$inet6(0xa, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) getpid() getpgid(0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:16:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x18d) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) sched_getscheduler(r4) dup2(r2, r3) r5 = semget$private(0x0, 0x5, 0x0) semop(r5, &(0x7f0000000140)=[{0x0, 0xffffffff}, {}], 0x2) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f00000000c0)) semctl$GETVAL(r5, 0x76f236299d6bbe3e, 0xc, &(0x7f00000002c0)=""/4096) [ 896.551195] protocol 88fb is buggy, dev hsr_slave_0 [ 896.556543] protocol 88fb is buggy, dev hsr_slave_1 15:16:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x6f0a77bd) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000500)=0x8) [ 896.961155] protocol 88fb is buggy, dev hsr_slave_0 [ 896.966404] protocol 88fb is buggy, dev hsr_slave_1 [ 897.751119] Bluetooth: hci0: command 0x1003 tx timeout [ 897.757390] Bluetooth: hci0: sending frame failed (-49) [ 899.831262] Bluetooth: hci0: command 0x1001 tx timeout [ 899.836850] Bluetooth: hci0: sending frame failed (-49) [ 901.111170] net_ratelimit: 22 callbacks suppressed [ 901.116172] protocol 88fb is buggy, dev hsr_slave_0 [ 901.121256] protocol 88fb is buggy, dev hsr_slave_1 [ 901.271210] protocol 88fb is buggy, dev hsr_slave_0 [ 901.276304] protocol 88fb is buggy, dev hsr_slave_1 [ 901.911174] Bluetooth: hci0: command 0x1009 tx timeout [ 902.151198] protocol 88fb is buggy, dev hsr_slave_0 [ 902.156487] protocol 88fb is buggy, dev hsr_slave_1 [ 902.231140] protocol 88fb is buggy, dev hsr_slave_0 [ 902.236221] protocol 88fb is buggy, dev hsr_slave_1 [ 902.241332] protocol 88fb is buggy, dev hsr_slave_0 [ 902.246355] protocol 88fb is buggy, dev hsr_slave_1 15:16:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:16:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0xaf01, 0x0) open(0x0, 0x0, 0x0) 15:16:58 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x131200, 0x6ab8a486cd9df806) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r2, 0xa808, &(0x7f0000000180)=0xff) dup2(r2, r1) 15:16:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 906.311243] net_ratelimit: 18 callbacks suppressed [ 906.316268] protocol 88fb is buggy, dev hsr_slave_0 [ 906.321418] protocol 88fb is buggy, dev hsr_slave_1 15:16:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETX(r1, 0x80045432, 0x0) [ 906.370463] ptrace attach of "/root/syz-executor.5"[20944] was attempted by "/root/syz-executor.5"[20945] [ 906.391121] protocol 88fb is buggy, dev hsr_slave_0 [ 906.396274] protocol 88fb is buggy, dev hsr_slave_1 [ 906.401470] protocol 88fb is buggy, dev hsr_slave_0 [ 906.406546] protocol 88fb is buggy, dev hsr_slave_1 15:16:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, 0x0, 0x1000) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000440)=0xe8) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0\x00', 0x40, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="dbe181322c7a9f2f2cf20f7455dd888e282ce8d445de0cdb62f6095392f16871892a1df489f0fa5ed797a46df5f84f422d75dde8c14cd811", 0x38, 0x6f74}], 0x0, &(0x7f0000000480)={[{@nodiscard='nodiscard'}, {@noinline_dentry='noinline_dentry'}, {@background_gc_sync='background_gc=sync'}, {@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, 'configfs\x00'}}, {@uid_gt={'uid>', r2}}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@euid_lt={'euid<', r6}}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0xc, 0xa72, [], &(0x7f0000000180)=0x5}) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r8, r9) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @loopback, 0x4e24, 0x4, 'lblc\x00', 0xc, 0xffffffe1, 0x6b}, 0x2c) 15:16:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000280)={0x0, 0x0, 0x2080}) 15:16:59 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 15:16:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) dup2(r2, 0xffffffffffffffff) 15:16:59 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, 0x0) [ 906.713672] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) [ 906.848334] audit: type=1800 audit(1573658219.338:159): pid=20973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16865 res=0 [ 906.951188] protocol 88fb is buggy, dev hsr_slave_0 [ 906.956368] protocol 88fb is buggy, dev hsr_slave_1 [ 907.361141] protocol 88fb is buggy, dev hsr_slave_0 [ 907.366248] protocol 88fb is buggy, dev hsr_slave_1 [ 908.481407] Bluetooth: hci0: command 0x1003 tx timeout [ 908.486999] Bluetooth: hci0: sending frame failed (-49) [ 909.524205] audit: type=1400 audit(1573658222.018:160): avc: denied { map } for pid=21006 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 910.551539] Bluetooth: hci0: command 0x1001 tx timeout [ 910.557006] Bluetooth: hci0: sending frame failed (-49) [ 911.511215] net_ratelimit: 22 callbacks suppressed [ 911.516200] protocol 88fb is buggy, dev hsr_slave_0 [ 911.521242] protocol 88fb is buggy, dev hsr_slave_1 [ 911.671189] protocol 88fb is buggy, dev hsr_slave_0 [ 911.677009] protocol 88fb is buggy, dev hsr_slave_1 [ 912.551176] protocol 88fb is buggy, dev hsr_slave_0 [ 912.556287] protocol 88fb is buggy, dev hsr_slave_1 [ 912.631175] protocol 88fb is buggy, dev hsr_slave_0 [ 912.631211] Bluetooth: hci0: command 0x1009 tx timeout [ 912.636268] protocol 88fb is buggy, dev hsr_slave_1 [ 912.646842] protocol 88fb is buggy, dev hsr_slave_0 [ 912.651957] protocol 88fb is buggy, dev hsr_slave_1 15:17:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 15:17:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x1000) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r7, 0x0, r8) ioctl$int_out(r8, 0x5460, &(0x7f0000000100)) ioctl$int_in(r6, 0xa808, &(0x7f0000000180)=0xff) dup2(r5, r6) 15:17:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x40107446, 0x0) 15:17:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') sendfile(r1, r2, 0x0, 0x6f0a77bd) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 15:17:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:17:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:17:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:17:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000100), 0x4) [ 916.641989] Bluetooth: hci0: Frame reassembly failed (-84) 15:17:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x6f0a77bd) [ 916.711123] net_ratelimit: 18 callbacks suppressed [ 916.711130] protocol 88fb is buggy, dev hsr_slave_0 [ 916.721453] protocol 88fb is buggy, dev hsr_slave_1 15:17:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x240000) dup2(r2, r3) 15:17:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x80045440, &(0x7f0000000000)) [ 916.765414] sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT [ 916.791122] protocol 88fb is buggy, dev hsr_slave_0 [ 916.796324] protocol 88fb is buggy, dev hsr_slave_1 [ 916.801496] protocol 88fb is buggy, dev hsr_slave_0 [ 916.806583] protocol 88fb is buggy, dev hsr_slave_1 15:17:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240), 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r4) getpeername(r3, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000340)=0x80) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r5, 0xa808, &(0x7f0000000180)=0xff) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r6, 0xa808, &(0x7f0000000180)=0xff) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x3, 0x200) dup2(r2, r6) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000180)={@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x4000402}, {&(0x7f00000000c0)=""/92, 0x5c}, &(0x7f0000000140)}, 0xa0) [ 917.351231] protocol 88fb is buggy, dev hsr_slave_0 [ 917.356403] protocol 88fb is buggy, dev hsr_slave_1 [ 917.751114] protocol 88fb is buggy, dev hsr_slave_0 [ 917.756255] protocol 88fb is buggy, dev hsr_slave_1 [ 918.711190] Bluetooth: hci0: command 0x1003 tx timeout [ 918.716590] Bluetooth: hci0: sending frame failed (-49) [ 920.791188] Bluetooth: hci0: command 0x1001 tx timeout [ 920.797220] Bluetooth: hci0: sending frame failed (-49) [ 921.911176] net_ratelimit: 22 callbacks suppressed [ 921.916202] protocol 88fb is buggy, dev hsr_slave_0 [ 921.921312] protocol 88fb is buggy, dev hsr_slave_1 [ 922.071184] protocol 88fb is buggy, dev hsr_slave_0 [ 922.076270] protocol 88fb is buggy, dev hsr_slave_1 [ 922.871176] Bluetooth: hci0: command 0x1009 tx timeout [ 922.951223] protocol 88fb is buggy, dev hsr_slave_0 [ 922.956327] protocol 88fb is buggy, dev hsr_slave_1 [ 923.031141] protocol 88fb is buggy, dev hsr_slave_0 [ 923.036350] protocol 88fb is buggy, dev hsr_slave_1 [ 923.041465] protocol 88fb is buggy, dev hsr_slave_0 [ 923.046521] protocol 88fb is buggy, dev hsr_slave_1 15:17:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 15:17:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 15:17:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) write$rfkill(r6, &(0x7f00000000c0)={0x6, 0x5, 0x1, 0x1, 0x1}, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r7, 0x0, r8) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000780600003801000060030000000000005002000060040000a8050000a8050000a8050000a8050000a805000006000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x6d8) dup2(r2, r3) 15:17:19 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:17:19 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:17:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 926.908691] Bluetooth: hci0: Frame reassembly failed (-84) 15:17:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc490900980000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a0000000667"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000ffffffa83040"]) [ 927.111134] net_ratelimit: 18 callbacks suppressed [ 927.111144] protocol 88fb is buggy, dev hsr_slave_0 [ 927.121332] protocol 88fb is buggy, dev hsr_slave_1 15:17:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x48) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$int_in(r4, 0xa808, &(0x7f0000000180)=0xff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='@\x01\xdfV\xdc*4\xb5\xf4\b', 0x2, 0x0) fcntl$dupfd(r5, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r7, 0x0, r8) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x184c00) r11 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x110) dup2(r10, r11) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r13 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = dup3(r12, r13, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, 0x0, 0x1000) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r16 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r17 = dup3(r15, r16, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r17, 0x0, 0x1000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r17, 0xc0945662, &(0x7f00000002c0)={0x5, 0x0, [], {0x0, @bt={0x10001, 0x0, 0x0, 0x1, 0x6, 0x1, 0x58, 0x7, 0x4b1f, 0x7, 0xdd, 0x3, 0x6bbcda95, 0x100, 0x1c, 0x9}}}) recvfrom$rose(r14, &(0x7f00000000c0)=""/176, 0xb0, 0x10002, 0x0, 0x0) 15:17:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x8000608010500c, &(0x7f0000000080)) [ 927.191112] protocol 88fb is buggy, dev hsr_slave_0 [ 927.196313] protocol 88fb is buggy, dev hsr_slave_1 [ 927.201477] protocol 88fb is buggy, dev hsr_slave_0 [ 927.206564] protocol 88fb is buggy, dev hsr_slave_1 15:17:19 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0xfffff001, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000340)={0x3, 0x79, 0xd}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x1000) write$vnet(r3, &(0x7f00000002c0)={0x1, {&(0x7f0000000100)=""/128, 0x80, &(0x7f0000000180)=""/192, 0x3, 0x2}}, 0x68) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r10 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r9, r10) 15:17:19 executing program 1: 15:17:19 executing program 5: [ 927.751184] protocol 88fb is buggy, dev hsr_slave_0 [ 927.756352] protocol 88fb is buggy, dev hsr_slave_1 [ 928.151136] protocol 88fb is buggy, dev hsr_slave_0 [ 928.156373] protocol 88fb is buggy, dev hsr_slave_1 [ 928.951159] Bluetooth: hci0: command 0x1003 tx timeout [ 928.956601] Bluetooth: hci0: sending frame failed (-49) [ 931.031189] Bluetooth: hci0: command 0x1001 tx timeout [ 931.037660] Bluetooth: hci0: sending frame failed (-49) [ 932.311144] net_ratelimit: 22 callbacks suppressed [ 932.316138] protocol 88fb is buggy, dev hsr_slave_0 [ 932.321236] protocol 88fb is buggy, dev hsr_slave_1 [ 932.471199] protocol 88fb is buggy, dev hsr_slave_0 [ 932.476290] protocol 88fb is buggy, dev hsr_slave_1 [ 933.111174] Bluetooth: hci0: command 0x1009 tx timeout [ 933.351178] protocol 88fb is buggy, dev hsr_slave_0 [ 933.356351] protocol 88fb is buggy, dev hsr_slave_1 [ 933.431178] protocol 88fb is buggy, dev hsr_slave_0 [ 933.436293] protocol 88fb is buggy, dev hsr_slave_1 [ 933.441547] protocol 88fb is buggy, dev hsr_slave_0 [ 933.446612] protocol 88fb is buggy, dev hsr_slave_1 15:17:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 15:17:29 executing program 1: 15:17:29 executing program 5: 15:17:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r3) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r4, r5) 15:17:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:17:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:17:29 executing program 1: 15:17:29 executing program 5: 15:17:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) dup2(r2, r3) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f00000000c0)=0xef) [ 937.147583] Bluetooth: hci0: Frame reassembly failed (-84) 15:17:29 executing program 5: 15:17:29 executing program 1: 15:17:29 executing program 5: [ 937.511165] net_ratelimit: 18 callbacks suppressed [ 937.511172] protocol 88fb is buggy, dev hsr_slave_0 [ 937.521306] protocol 88fb is buggy, dev hsr_slave_1 [ 937.591217] protocol 88fb is buggy, dev hsr_slave_0 [ 937.596334] protocol 88fb is buggy, dev hsr_slave_1 [ 937.601571] protocol 88fb is buggy, dev hsr_slave_0 [ 937.606703] protocol 88fb is buggy, dev hsr_slave_1 [ 938.151210] protocol 88fb is buggy, dev hsr_slave_0 [ 938.156442] protocol 88fb is buggy, dev hsr_slave_1 [ 938.551144] protocol 88fb is buggy, dev hsr_slave_0 [ 938.556404] protocol 88fb is buggy, dev hsr_slave_1 [ 939.201110] Bluetooth: hci0: command 0x1003 tx timeout [ 939.206704] Bluetooth: hci0: sending frame failed (-49) [ 941.271210] Bluetooth: hci0: command 0x1001 tx timeout [ 941.276649] Bluetooth: hci0: sending frame failed (-49) [ 942.711178] net_ratelimit: 22 callbacks suppressed [ 942.716205] protocol 88fb is buggy, dev hsr_slave_0 [ 942.721307] protocol 88fb is buggy, dev hsr_slave_1 [ 942.871174] protocol 88fb is buggy, dev hsr_slave_0 [ 942.876870] protocol 88fb is buggy, dev hsr_slave_1 [ 943.351186] Bluetooth: hci0: command 0x1009 tx timeout [ 943.751182] protocol 88fb is buggy, dev hsr_slave_0 [ 943.756455] protocol 88fb is buggy, dev hsr_slave_1 [ 943.831134] protocol 88fb is buggy, dev hsr_slave_0 [ 943.836300] protocol 88fb is buggy, dev hsr_slave_1 [ 943.841387] protocol 88fb is buggy, dev hsr_slave_0 [ 943.846409] protocol 88fb is buggy, dev hsr_slave_1 15:17:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 15:17:39 executing program 1: 15:17:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:17:39 executing program 5: 15:17:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:17:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:17:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000003c0)={0xfffffffffffffa77, 0x0, 0x1, 0x100000001}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000400)={0x9, r3, 0x1, 0x5}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) sendto(r4, &(0x7f0000000140)="5d7e8e86042ef49487600713fdc7bb0c85830a7f0f0b4910d435536158fe40aa428814467c18e929f7ec66cc8052b4d04cd9d125977f6b2ac69e531e8d6c7203d087138155dca52c18f25e56cd86fba0872d731363c962a78284d8f201673f6a650f35336da448e007445e59ba13d6008332f86e3a5fbdcad35a7d82adab7ddb8e4e219a4f1dc4dbe7d8bcae48a12caed75795c0cf370e73fe1946b5af242cf31d249acaabec5e2a6b0997edf3446bd9c1eee1acf20018e47a24ec65edc2bc48c1861cc310b37b5ae321e5a5e367973fc0851330b4402bc43e202443eda5ae299251dd75a628e5068fda55e0862f475bfa9629225dac0671599e", 0xfa, 0x881, &(0x7f00000002c0)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000000100)={0x6, 0x3ff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r10, 0x0, r11) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r14, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r16}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000340)={@empty, @ipv4={[], [], @empty}, @mcast1, 0x2, 0x4, 0x6, 0x300, 0x5, 0x4, r16}) r17 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r9, r17) 15:17:39 executing program 5: 15:17:39 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000003c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0x94) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) [ 947.374248] Bluetooth: hci0: Frame reassembly failed (-84) 15:17:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 15:17:39 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000285000/0x2000)=nil, 0x2000, 0x0) 15:17:40 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) write(r0, &(0x7f0000000340)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x104, 0x2000000000011, r0, 0x0) mount$bpf(0x20000008, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x85004, 0x0) [ 947.911132] net_ratelimit: 18 callbacks suppressed [ 947.911138] protocol 88fb is buggy, dev hsr_slave_0 [ 947.921404] protocol 88fb is buggy, dev hsr_slave_1 [ 947.991163] protocol 88fb is buggy, dev hsr_slave_0 [ 947.996259] protocol 88fb is buggy, dev hsr_slave_1 [ 948.001386] protocol 88fb is buggy, dev hsr_slave_0 [ 948.006564] protocol 88fb is buggy, dev hsr_slave_1 [ 948.561171] protocol 88fb is buggy, dev hsr_slave_0 [ 948.566560] protocol 88fb is buggy, dev hsr_slave_1 [ 948.951132] protocol 88fb is buggy, dev hsr_slave_0 [ 948.956250] protocol 88fb is buggy, dev hsr_slave_1 [ 949.431255] Bluetooth: hci0: command 0x1003 tx timeout [ 949.436668] Bluetooth: hci0: sending frame failed (-49) [ 951.511201] Bluetooth: hci0: command 0x1001 tx timeout [ 951.516798] Bluetooth: hci0: sending frame failed (-49) [ 953.111172] net_ratelimit: 22 callbacks suppressed [ 953.116295] protocol 88fb is buggy, dev hsr_slave_0 [ 953.121371] protocol 88fb is buggy, dev hsr_slave_1 [ 953.271199] protocol 88fb is buggy, dev hsr_slave_0 [ 953.276360] protocol 88fb is buggy, dev hsr_slave_1 [ 953.591189] Bluetooth: hci0: command 0x1009 tx timeout [ 954.151202] protocol 88fb is buggy, dev hsr_slave_0 [ 954.156490] protocol 88fb is buggy, dev hsr_slave_1 [ 954.231137] protocol 88fb is buggy, dev hsr_slave_0 [ 954.236223] protocol 88fb is buggy, dev hsr_slave_1 [ 954.241367] protocol 88fb is buggy, dev hsr_slave_0 [ 954.246410] protocol 88fb is buggy, dev hsr_slave_1 15:17:50 executing program 1: socket$unix(0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008003e1bc4b62c5d1c7f2cdd94a31dcebc6fb88cdcf6722bc18f854a2ab876b21eb80ae3f2497aa8df0ff22b0086f02d0d10384a822e88e5f159f9638eda515f9c6b4a93f33075be41a7204330db687333c3e869da8cd3ec3295c138c8f545238c392248af8cb1d03f03153d01939c0adbbbb9d2194c4a1f2d737a45be2403520cc2705a93b56853cf5e74290b3c784f355476f665d380deed2a8074ec56a00eb9490d348a8f2c2cfd71fc", @ANYRES32, @ANYBLOB="e5ff04000000000000080000ffff0000"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x4000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:17:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000540)=0x8001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r3, r4) 15:17:50 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:17:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:17:50 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 15:17:50 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:17:50 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 15:17:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) read$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) clock_gettime(0x1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) semget(0x0, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x8e29, 0x4) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x15, 0x0, 0x7d, "d709e882a7d2dc00"}, 0x15, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 957.599842] Bluetooth: hci0: Frame reassembly failed (-84) [ 957.608703] Bluetooth: hci0: Frame reassembly failed (-84) 15:17:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01002000", @ANYRES32=0x0], &(0x7f0000000200)=0x5) chdir(&(0x7f00000001c0)='./file0\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x2, 0xf800, 0x8008, 0xffffff26, 0xac0, 0x0, 0xfff, 0x101, r3}, &(0x7f0000000180)=0x20) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x274a, 0xc02000) accept4$vsock_stream(r7, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) dup2(r5, r6) 15:17:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x1000) execveat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000100)='configfs\x00', &(0x7f0000000140)='wlan07em0\\\x00', &(0x7f0000000180)='cpuseteth0proc.lo:\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='!cpusetGPL%\x00', &(0x7f00000002c0)='!selinuxself\x00', &(0x7f0000000300)='configfs\x00', &(0x7f0000000340)='%em0/bdevwlan1qWem1\x00'], &(0x7f0000000400)=[&(0x7f00000003c0)='proc!\x00'], 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r4, r5, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x1000) futimesat(r6, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r8, r9) [ 957.735750] FAULT_INJECTION: forcing a failure. [ 957.735750] name failslab, interval 1, probability 0, space 0, times 0 [ 957.767721] CPU: 1 PID: 21207 Comm: syz-executor.5 Not tainted 4.19.83 #0 [ 957.775702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 957.785070] Call Trace: [ 957.787707] dump_stack+0x172/0x1f0 [ 957.791422] should_fail.cold+0xa/0x1b [ 957.795316] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 957.800537] ? __lock_acquire+0x6ee/0x49c0 [ 957.804921] ? __lock_acquire+0x6ee/0x49c0 [ 957.809158] ? avc_has_extended_perms+0x10f0/0x10f0 [ 957.814171] __should_failslab+0x121/0x190 [ 957.818420] should_failslab+0x9/0x14 [ 957.822236] kmem_cache_alloc_node+0x56/0x710 [ 957.826812] ? mark_held_locks+0x100/0x100 [ 957.831102] __alloc_skb+0xd5/0x5f0 [ 957.834733] ? skb_scrub_packet+0x490/0x490 [ 957.839044] ? __lock_is_held+0xb6/0x140 [ 957.843194] ? ldsem_wake+0x40/0x40 [ 957.846883] bcsp_recv+0x8c7/0x13a0 [ 957.850549] hci_uart_tty_receive+0x225/0x530 [ 957.855038] ? hci_uart_write_work+0x710/0x710 [ 957.859635] tty_ioctl+0xe91/0x1510 [ 957.863281] ? tty_vhangup+0x30/0x30 [ 957.867113] ? mark_held_locks+0x100/0x100 [ 957.871406] ? proc_cwd_link+0x160/0x1d0 [ 957.875468] ? __fget+0x340/0x540 [ 957.878936] ? __might_sleep+0x95/0x190 [ 957.882941] ? tty_vhangup+0x30/0x30 [ 957.886755] do_vfs_ioctl+0xd5f/0x1380 [ 957.890659] ? selinux_file_ioctl+0x46f/0x5e0 [ 957.895168] ? selinux_file_ioctl+0x125/0x5e0 [ 957.899656] ? ioctl_preallocate+0x210/0x210 [ 957.904604] ? selinux_file_mprotect+0x620/0x620 [ 957.909366] ? iterate_fd+0x360/0x360 [ 957.913160] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 957.918691] ? fput+0x128/0x1a0 [ 957.921984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 957.927562] ? security_file_ioctl+0x8d/0xc0 [ 957.931991] ksys_ioctl+0xab/0xd0 [ 957.935436] __x64_sys_ioctl+0x73/0xb0 [ 957.939323] do_syscall_64+0xfd/0x620 [ 957.943138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 957.948341] RIP: 0033:0x45a219 [ 957.952131] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 957.971735] RSP: 002b:00007fd782802c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 957.979454] RAX: ffffffffffffffda RBX: 00007fd782802c90 RCX: 000000000045a219 [ 957.986993] RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000003 [ 957.991766] kasan: CONFIG_KASAN_INLINE enabled [ 957.994267] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 957.994277] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7828036d4 [ 957.994286] R13: 00000000004c4e89 R14: 00000000004d9d30 R15: 0000000000000004 [ 958.022173] Bluetooth: Can't allocate mem for new packet [ 958.024122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 958.049150] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 958.078745] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 958.085040] CPU: 0 PID: 20795 Comm: kworker/u4:2 Not tainted 4.19.83 #0 [ 958.091790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 958.101157] Workqueue: events_unbound flush_to_ldisc [ 958.106296] RIP: 0010:skb_put+0x35/0x1e0 [ 958.110356] Code: 89 f5 41 54 49 89 fc 53 4d 8d b4 24 c8 00 00 00 48 83 ec 08 e8 2c 80 09 fc 4c 89 f2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 58 [ 958.129274] RSP: 0018:ffff88807e57fb28 EFLAGS: 00010202 [ 958.134666] RAX: dffffc0000000000 RBX: ffff88809ac6c5c0 RCX: ffffffff84e26f64 [ 958.141941] RDX: 0000000000000019 RSI: ffffffff85614714 RDI: 0000000000000000 [ 958.149258] RBP: ffff88807e57fb58 R08: ffff8880521fa200 R09: ffffed1015d04733 [ 958.156552] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000000 [ 958.163826] R13: 0000000000000001 R14: 00000000000000c8 R15: 0000000000000000 [ 958.171802] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 958.180032] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 958.185914] CR2: 0000000000000000 CR3: 000000008a2ef000 CR4: 00000000001426f0 [ 958.193183] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 958.200451] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 958.207720] Call Trace: [ 958.210319] bcsp_recv+0x9ae/0x13a0 [ 958.213958] hci_uart_tty_receive+0x225/0x530 [ 958.218465] ? hci_uart_write_work+0x710/0x710 [ 958.223054] tty_ldisc_receive_buf+0x15f/0x1c0 [ 958.227636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 958.233182] tty_port_default_receive_buf+0x7d/0xb0 [ 958.238202] flush_to_ldisc+0x222/0x390 [ 958.242256] process_one_work+0x989/0x1750 [ 958.246500] ? pwq_dec_nr_in_flight+0x320/0x320 [ 958.251171] ? lock_acquire+0x16f/0x3f0 [ 958.255154] ? kasan_check_write+0x14/0x20 [ 958.259387] ? do_raw_spin_lock+0xc8/0x240 [ 958.263636] worker_thread+0x98/0xe40 [ 958.267442] ? trace_hardirqs_on+0x67/0x220 [ 958.271775] kthread+0x354/0x420 [ 958.275148] ? process_one_work+0x1750/0x1750 [ 958.279663] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 958.285223] ret_from_fork+0x24/0x30 [ 958.288937] Modules linked in: [ 958.298723] ---[ end trace cb3658dc706a42e3 ]--- [ 958.303887] RIP: 0010:skb_put+0x35/0x1e0 [ 958.308075] Code: 89 f5 41 54 49 89 fc 53 4d 8d b4 24 c8 00 00 00 48 83 ec 08 e8 2c 80 09 fc 4c 89 f2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 58 [ 958.327116] net_ratelimit: 18 callbacks suppressed [ 958.327124] protocol 88fb is buggy, dev hsr_slave_0 [ 958.327179] protocol 88fb is buggy, dev hsr_slave_1 [ 958.346088] RSP: 0018:ffff88807e57fb28 EFLAGS: 00010202 [ 958.359856] RAX: dffffc0000000000 RBX: ffff88809ac6c5c0 RCX: ffffffff84e26f64 [ 958.376397] RDX: 0000000000000019 RSI: ffffffff85614714 RDI: 0000000000000000 [ 958.387217] RBP: ffff88807e57fb58 R08: ffff8880521fa200 R09: ffffed1015d04733 [ 958.394852] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000000 [ 958.401976] protocol 88fb is buggy, dev hsr_slave_0 [ 958.405315] R13: 0000000000000001 R14: 00000000000000c8 R15: 0000000000000000 [ 958.407836] protocol 88fb is buggy, dev hsr_slave_1 [ 958.414777] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 958.420658] protocol 88fb is buggy, dev hsr_slave_0 [ 958.430896] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 958.433458] protocol 88fb is buggy, dev hsr_slave_1 [ 958.439130] CR2: 0000000000000000 CR3: 00000000a929b000 CR4: 00000000001426f0 [ 958.454462] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 958.462071] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 958.469457] Kernel panic - not syncing: Fatal exception [ 958.476523] Kernel Offset: disabled [ 958.480167] Rebooting in 86400 seconds..