[ OK ] Reached target Timers. Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [** ] (2 of 2) A start job is running for…Shell server (1min 29s / 2min 49s) [* ] (1 of 2) A start job is running for…ot available (1min 30s / no limit) [** ] (1 of 2) A start job is running for…ot available (1min 31s / no limit) [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/08/29 19:50:29 fuzzer started 2020/08/29 19:50:29 dialing manager at 10.128.0.26:36579 2020/08/29 19:50:30 syscalls: 3315 2020/08/29 19:50:30 code coverage: enabled 2020/08/29 19:50:30 comparison tracing: enabled 2020/08/29 19:50:30 extra coverage: enabled 2020/08/29 19:50:30 setuid sandbox: enabled 2020/08/29 19:50:30 namespace sandbox: enabled 2020/08/29 19:50:30 Android sandbox: enabled 2020/08/29 19:50:30 fault injection: enabled 2020/08/29 19:50:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/29 19:50:30 net packet injection: enabled 2020/08/29 19:50:30 net device setup: enabled 2020/08/29 19:50:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/29 19:50:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/29 19:50:30 USB emulation: enabled 2020/08/29 19:50:30 hci packet injection: enabled 19:53:48 executing program 0: syzkaller login: [ 366.554396][ T29] audit: type=1400 audit(1598730828.469:8): avc: denied { execmem } for pid=8499 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 368.087779][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 368.678866][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 368.854324][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.861917][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.871703][ T8500] device bridge_slave_0 entered promiscuous mode [ 368.885261][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.893199][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.902852][ T8500] device bridge_slave_1 entered promiscuous mode [ 368.952743][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.970091][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.019173][ T8500] team0: Port device team_slave_0 added [ 369.032944][ T8500] team0: Port device team_slave_1 added [ 369.077971][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.085237][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.111439][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.127568][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.134911][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.161065][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.226510][ T8500] device hsr_slave_0 entered promiscuous mode [ 369.236106][ T8500] device hsr_slave_1 entered promiscuous mode [ 369.514106][ T8500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 369.569008][ T8500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 369.595191][ T8500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 369.633526][ T8500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 369.948632][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.984562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.993848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.019719][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.046969][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.057268][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.066830][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.074136][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.133270][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.142890][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.152835][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.163877][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.172846][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.181838][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.192851][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.224937][ T27] Bluetooth: hci0: command 0x0409 tx timeout [ 370.237870][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.248589][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.259437][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.270500][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.292667][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.302853][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.312619][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.333491][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.344237][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.374001][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.455802][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.463701][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.503264][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.570577][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.581794][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.647694][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.658432][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.684479][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.694199][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.715976][ T8500] device veth0_vlan entered promiscuous mode [ 370.765004][ T8500] device veth1_vlan entered promiscuous mode [ 370.848148][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.858370][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 370.867790][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.877763][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.898904][ T8500] device veth0_macvtap entered promiscuous mode [ 370.929783][ T8500] device veth1_macvtap entered promiscuous mode [ 370.990099][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.998524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.008757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.018140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.028314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.055352][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.068139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.078333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:53:53 executing program 0: 19:53:53 executing program 0: 19:53:53 executing program 0: 19:53:54 executing program 0: 19:53:54 executing program 0: [ 372.254786][ T8721] Bluetooth: hci0: command 0x041b tx timeout 19:53:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x100, 0x4, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x2c}}, 0x20000005) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x4000}]) 19:53:55 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) [ 374.321940][ T3372] Bluetooth: hci0: command 0x040f tx timeout 19:53:56 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) 19:53:57 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) 19:53:58 executing program 1: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x1, 0x8, [@remote, @local, @random="153da3704c9c", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @multicast, @empty, @empty, @dev={[], 0x2a}]}) readahead(0xffffffffffffffff, 0x7, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000440)={0x3, 0x0, 0x3, 0x5, 0x4, &(0x7f0000000040)}) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/106, 0x6a, &(0x7f0000000500)=""/119, 0x1, 0x3}}, 0x44) r1 = openat$vsock(0xffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x8080, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x18, 0x140e, 0x23b, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000740)={0x0, 0x0, 0xfffffffffffffc00, 0x175d}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000780)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="c8167613c1c12ec7"}}) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000840)='/proc/capi/capi20ncci\x00', 0x102, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000880)={0x7, 'syzkaller0\x00', {0x3}, 0x8}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f00000008c0)={r0, 0x80000001, 0x401, 0x6}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0405405, &(0x7f0000000900)={{0x2, 0x3, 0x5aee, 0xf3979c323b9188ee}, 0x8, 0x3, 0x6}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000940)=0x6) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000ac0)={'syztnl0\x00', &(0x7f0000000a40)={'sit0\x00', 0x0, 0x29, 0x4, 0x20, 0x401, 0x0, @local, @rand_addr=' \x01\x00', 0x7800, 0x1, 0x10001}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000b80)={'ip6_vti0\x00', &(0x7f0000000b00)={'syztnl0\x00', 0x0, 0x29, 0x9, 0x7, 0x6, 0x8, @private2, @loopback, 0x0, 0x8000, 0x0, 0x20}}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001340)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001300)={&(0x7f0000000f00)={0x3dc, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r5}, {0x4}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r6}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x19702000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x200}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}]}}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x810}, 0x240400c0) [ 376.401977][ T3372] Bluetooth: hci0: command 0x0419 tx timeout 19:53:58 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) [ 377.676761][ T8764] IPVS: ftp: loaded support on port[0] = 21 19:53:59 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) [ 378.370099][ T8764] chnl_net:caif_netlink_parms(): no params data found [ 378.644289][ T8764] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.651798][ T8764] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.661538][ T8764] device bridge_slave_0 entered promiscuous mode [ 378.685975][ T8764] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.693602][ T8764] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.703303][ T8764] device bridge_slave_1 entered promiscuous mode [ 378.774284][ T8764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.793489][ T8764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.850086][ T8764] team0: Port device team_slave_0 added [ 378.878520][ T8764] team0: Port device team_slave_1 added 19:54:00 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) [ 378.948483][ T8764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 378.955782][ T8764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.982485][ T8764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.087564][ T8764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.094913][ T8764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.121196][ T8764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.292832][ T8764] device hsr_slave_0 entered promiscuous mode [ 379.332827][ T8764] device hsr_slave_1 entered promiscuous mode [ 379.364457][ T8764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 379.372360][ T8764] Cannot create hsr debugfs directory [ 379.604770][ T3227] Bluetooth: hci1: command 0x0409 tx timeout [ 379.715227][ T8764] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 379.754503][ T8764] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 379.799122][ T8764] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 379.837557][ T8764] netdevsim netdevsim1 netdevsim3: renamed from eth3 19:54:01 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 380.269435][ T8764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.319652][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.328764][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.358059][ T8764] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.385054][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 380.396580][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.406070][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.413473][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.436784][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 380.457485][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.467536][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.477088][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.484496][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.580748][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.592377][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.603181][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 380.613625][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.623980][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.634432][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.693292][ T8764] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 380.704285][ T8764] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 380.763621][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.773689][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.783744][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.794108][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 380.803810][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.827778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.861404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 380.869555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.890565][ T8764] 8021q: adding VLAN 0 to HW filter on device batadv0 19:54:02 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) [ 381.027100][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.037504][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.176686][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 381.186744][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 381.229914][ T8764] device veth0_vlan entered promiscuous mode [ 381.239349][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 381.248850][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 381.325603][ T8764] device veth1_vlan entered promiscuous mode [ 381.392039][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 381.401880][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 381.469758][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 381.479646][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 381.510184][ T8764] device veth0_macvtap entered promiscuous mode [ 381.549484][ T8764] device veth1_macvtap entered promiscuous mode [ 381.612377][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.623486][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.637297][ T8764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.656499][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 381.666453][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.676242][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.686126][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.698320][ T3227] Bluetooth: hci1: command 0x041b tx timeout [ 381.738006][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.749475][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.763394][ T8764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.780688][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.791547][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:54:04 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) [ 382.374965][ T9011] Unknown ioctl -2147200000 [ 382.383630][ T9011] Unknown ioctl -1065327078 [ 382.410385][ T9011] Unknown ioctl -1071844087 [ 382.432037][ T9011] Unknown ioctl 35321 [ 382.470254][ T9013] Unknown ioctl -2147200000 [ 382.480694][ T9011] Unknown ioctl -1065327078 [ 382.494486][ T9015] Unknown ioctl -1071844087 [ 382.516973][ T9013] Unknown ioctl 35321 19:54:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000000c0)={0x5, {0x7fff, 0x4, 0x3, 0x1f}, {0xa3, 0x400, 0x2, 0x5}, {0xfff, 0xb4ee}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 19:54:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000000c0)={0x5, {0x7fff, 0x4, 0x3, 0x1f}, {0xa3, 0x400, 0x2, 0x5}, {0xfff, 0xb4ee}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 19:54:05 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000000c0)={0x5, {0x7fff, 0x4, 0x3, 0x1f}, {0xa3, 0x400, 0x2, 0x5}, {0xfff, 0xb4ee}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 383.431675][ T9033] 9pnet: Insufficient options for proto=fd 19:54:05 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) [ 383.762292][ T12] Bluetooth: hci1: command 0x040f tx timeout 19:54:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000000c0)={0x5, {0x7fff, 0x4, 0x3, 0x1f}, {0xa3, 0x400, 0x2, 0x5}, {0xfff, 0xb4ee}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 383.960040][ T9040] 9pnet: Insufficient options for proto=fd 19:54:06 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 384.308821][ T9048] 9pnet: Insufficient options for proto=fd 19:54:06 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:07 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 385.842906][ T8723] Bluetooth: hci1: command 0x0419 tx timeout 19:54:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 19:54:08 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 19:54:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 19:54:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 19:54:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 19:54:09 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 388.051674][ T9110] 9pnet: Insufficient options for proto=fd 19:54:10 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:10 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) [ 388.356566][ T9117] 9pnet: Insufficient options for proto=fd 19:54:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 388.617443][ T9124] 9pnet: Insufficient options for proto=fd 19:54:10 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:11 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) 19:54:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 390.015700][ T9147] 9pnet: Insufficient options for proto=fd 19:54:12 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) 19:54:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 390.328424][ T9155] 9pnet: Insufficient options for proto=fd 19:54:12 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) 19:54:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 390.708457][ T9163] 9pnet: Insufficient options for proto=fd 19:54:12 executing program 0: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 391.046787][ T9171] 9pnet: Insufficient options for proto=fd 19:54:13 executing program 0: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 391.407224][ T9178] 9pnet: Insufficient options for proto=fd 19:54:13 executing program 0: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 391.754254][ T9185] 9pnet: Insufficient options for proto=fd 19:54:13 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 392.174470][ T9192] 9pnet: Insufficient options for proto=fd 19:54:14 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 392.459820][ T9199] 9pnet: Insufficient options for proto=fd 19:54:14 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 392.820275][ T9206] 9pnet: Insufficient options for proto=fd 19:54:14 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 393.168334][ T9213] 9pnet: Insufficient options for proto=fd 19:54:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) [ 393.491596][ T9224] 9pnet: Insufficient options for proto=fd 19:54:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:15 executing program 2: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x5, 0x1, 0x1, 0x1, 0x4, 0x21, 0xe10, 0x8, 0x0, 0x9, 0x400000, 0x2, 0xb36, 0x401, 0xa, 0x10, {0x6, 0x5}, 0x4, 0x5}}) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x40, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) r1 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x424c00, 0x0) io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f0000000180)="60fc03c4526c5524ead76fb03428fe84967e8ea659aaf021666c216fc4e3d0608ef04fbdf3fbf7ddf2641a32bc5622e455d40c7f9f459089b91eff7452ee9847d23a34", 0x43, 0x3, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x200, r0, &(0x7f0000000240)="e6cddeab80b47b49de15a5d992a11688d1e5307f22de5c7384a7b3c98db5277a2936bd22716b996f93eb20af10c19afcfb6417c07c497dcff6e65ff6eff5", 0x3e, 0x6, 0x0, 0x0, r0}]) io_setup(0x17f68129, &(0x7f0000000300)=0x0) r3 = syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f00000003c0)="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", 0xfb, 0x1400}, {&(0x7f00000004c0)="4fb616ce7820bfe5480c579f3ac50154e15bb540a92c6bec5f2771dc1a333a7e531bb8133ff2f7741a978c95528db658318f855a69daefd807fb29817ff64e03e2f18b334f735d18711ef9", 0x4b, 0x1000}, {&(0x7f0000000540)="91e772701112bb24999b0ba9f38ac5ebe1952501db84b3263f9b8d55a00435436a6ddd578e0345302e58a91c8d52efd6f0381fceb6f46284b6380ae0af5e28e3217ea375a0b4c74808b55c74f4182ccbaadc630acdf33dc36a641224f7e80a8811eeb6", 0x63}, {&(0x7f00000005c0)="6a94b4b2c1e554d6f55e88666f797768512eb35d62a856b77fffba684b22b04748a113570cc16648ec290178317f4a1949ed24f231041ebc0140c025e789526823438d0086313d081be7eafb0a20cc7955a76cfec7d768741c24fd0888a11d09bbe8b3d74aabb3b84aa81c6736be8038c7f82e249f", 0x75, 0x7}, {&(0x7f0000000640)="d78d4cf86195998414bf28ffbe2eeb5c55afabdfb6fd3d3d9d73052916a8ae9a19da85e86fb6f506e6ba9b5f0a40548b07cd4382588f55ee874789a66aea9a3dff8bd5306f82078ae05060fa611030ee1e1c9da765798ef8384d705054", 0x5d, 0x8000}], 0x280c808, &(0x7f0000000700)={[{@shortname_win95='shortname=win95'}], [{@fowner_lt={'fowner<'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/nvme-fabrics\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@subj_user={'subj_user', 0x3d, '/dev/nvme-fabrics\x00'}}]}) io_cancel(r2, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0x8, r3, &(0x7f0000000800)="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", 0x1000, 0x80000000, 0x0, 0x2}, &(0x7f0000001840)) write$nbd(r1, &(0x7f0000001880)={0x67446698, 0x0, 0x4, 0x2, 0x1, "6ff8db52c216b68a608464c82be8d135b51de2844f1fd2f2346fed91317f80b721d96fc96b9c59104d2adfbe1453964469a9cf4786ee9727782b18fed1cf4e7ac1a2eba6eeb2d6a83ad3201d3437c0a7dc93b39120adcdabb71e7000fed58ce706aa690a0b69add08bc6bc4e835d096c1f07ba4117510ddcf4681066c6d150cc8988993a458e974d1ee5e6852a5df4207b6ac90c98f6c17e34e5d765e4b39a89ad5289b1ccaed06d9b4a6058f51034adcecdef730bd2adfa2207acecdf105dbe70354798e42e856351430b9eb63be69b4a9828c54d230a"}, 0xe7) ftruncate(r3, 0x3) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001980)=0x0) write$FUSE_LK(r1, &(0x7f00000019c0)={0x28, 0x0, 0x0, {{0x4, 0x1000, 0x1, r4}}}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001a00)={r0}) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000001a40)="5b08718a804133177a88b536fbd71871604666347eac0e7ed73ea5dc68edd8b5893e", 0x22) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) sendmsg$alg(r5, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000001b00)="a0c3f081374b1dea9960c47280f1ab8299ca86dc8eb40d925839aac85906", 0x1e}, {&(0x7f0000001b40)="60dcd97fc335ff5922fae8795aef236f40c6e5fae3fe2ea4ffcefc0339e0752d35cdf1228ab5d75144be557e4d6785b1806140f8f44395cf7f2637cb32e1e483b3a63e7daca6ec7146cab2f3913862a0698bacefb5cef2fcf1f824a31489410c2a31ab82589779f41c41abea9fecabb2a25eec23010eb773f83bf97c2763f6cddb5878786c6d7117304f6464bbc7d8f8418c5880533e3f51df127769e4d9ef5dd7d9c6cd8ce6d49e2f67b1918a2f68d13b3d41b0061175663ff5efe5de2e7e4b0b923ea477876140eef4303cec52a0e1721045279c06b0b12a408b62ff2cc2eb5e5b3750718dab36da6078a478f13333f45a35ebe11b64", 0xf7}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000002c40)="29f77c740c76ac6a8c9cc706133ad41706f2090e7341f43ab420760ccd891860e4d519123da6886b8a07f1ef0cd50f1514a9245485a2e16291fb96f49a9e1f8a878478f4dac5de2d7caec6e5fb39aecdc8cba668764337611ba1006f3d054d5236689f76c0f26c460c", 0x69}, {&(0x7f0000002cc0)="2726a5f00f9694496368932f26c910fd26af124eaf8deaa1a6548f95e2f5de5c015bdbdeb71a324e2f2b5f266967b7ea76d42a2032d218dea7d6c70265a7a4a03b2bd8ccbec78ab621b08f894ef056be37838b756f2190dc1bc13c0549c9626905c9704a76ce22523a1b5d4546eaed7a6d1658124e5adbcc401fdbf53446203123f9a40f57e6a75277bf545d7c", 0x8d}, {&(0x7f0000002d80)="2ce9523d2e0b0f0335f7d779f88223391597d00faa0b8ddf1f6e3383e61548740dcc01789c547e3ac7d0bc2238003c2352c8e86322b91939b7cdd1f77e9badde1d103ad8552bb407c8bc53b2744bcc707001d01b63f06dc5b5eecde24625314c14c3b86e2309234c2fc8e4c6529a6d6143d62da8b307a54fa052eddc6ee2104311720983174e35751ccde505516520315663ad6f35edde29974164fba9c8781c3220fe3fb07e144643c25557e0a9dd0631f8edc1932ca5e79e20a92d8401857f0ef2da8e2d473c1bed", 0xc9}, {&(0x7f0000002e80)="00a5458a150e789f2a5d6c25774f2b8b183e5af96bf81e947212794fc3c40ac81155b2cf9c51f9c9c9b5fb3e2d32fba8e3", 0x31}], 0x7, &(0x7f0000002f00)=[@assoc={0x10, 0x117, 0x4, 0x6a72dc04}, @assoc={0x10, 0x117, 0x4, 0x8000}], 0x20, 0x4004084}, 0x20000000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000002f80)={0x91}, 0x4) r6 = open(&(0x7f0000002fc0)='./file0\x00', 0xa040, 0x175) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f00000030c0)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003080)={&(0x7f0000003040)={0x34, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0xffffffff}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x6}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x44054) [ 393.800546][ T9227] 9pnet: Insufficient options for proto=fd 19:54:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:16 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:16 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:17 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) [ 395.444769][ T9239] IPVS: ftp: loaded support on port[0] = 21 19:54:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:17 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) [ 395.991230][ T9239] chnl_net:caif_netlink_parms(): no params data found 19:54:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 396.426669][ T9239] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.435093][ T9239] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.444900][ T9239] device bridge_slave_0 entered promiscuous mode [ 396.567472][ T9239] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.574910][ T9239] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.584593][ T9239] device bridge_slave_1 entered promiscuous mode [ 396.742684][ T9239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.781815][ T9239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.889516][ T9239] team0: Port device team_slave_0 added [ 396.929563][ T9239] team0: Port device team_slave_1 added [ 397.067557][ T9239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.074843][ T9239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.101176][ T9239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.176875][ T9239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.184111][ T9239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.210293][ T9239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.424494][ T9239] device hsr_slave_0 entered promiscuous mode [ 397.442256][ T3227] Bluetooth: hci2: command 0x0409 tx timeout [ 397.455135][ T9239] device hsr_slave_1 entered promiscuous mode [ 397.492724][ T9239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.500375][ T9239] Cannot create hsr debugfs directory [ 398.050736][ T9239] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 398.084267][ T9239] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 398.117282][ T9239] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 398.145662][ T9239] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 398.501909][ T9239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.538965][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.548256][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.579602][ T9239] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.609992][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.619319][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.628672][ T3227] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.636075][ T3227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.682566][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.691993][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.702563][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.712085][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.719357][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.728556][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.739722][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.810208][ T9239] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 398.821309][ T9239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 398.838177][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.849178][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.859690][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.870391][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.881049][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.890944][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.901541][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.911379][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.923497][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.933368][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.999734][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.007679][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.044276][ T9239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.125064][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.135320][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.215079][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.225350][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.253885][ T9239] device veth0_vlan entered promiscuous mode [ 399.265566][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.274788][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.321993][ T9239] device veth1_vlan entered promiscuous mode [ 399.406209][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.416351][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.426065][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.436261][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.470225][ T9239] device veth0_macvtap entered promiscuous mode [ 399.506494][ T9239] device veth1_macvtap entered promiscuous mode [ 399.522633][ T8723] Bluetooth: hci2: command 0x041b tx timeout [ 399.577672][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.588401][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.599228][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.609866][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.623981][ T9239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.636362][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.646111][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.655664][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.665880][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.714668][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.725373][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.735515][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.746175][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.760087][ T9239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.779090][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.789667][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:54:22 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000340)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0xb4, 0x464, 0x2, 0x70bd2c, 0x25dfdbfb, "9f13f4bfb6f2eedb8077736d17114818b01e9284f040ab585dbac66475ced114a8b478c0ef25b3b7946f49ac3371c439e1bb59362674faaf6727c432301cb9b0e85b576f03b4acb85a0fd2e59b69066cacf0c095b6ea8110cf19dbdd9ad21c5e4ccbfa86c215018c93b924c563d7f4a64c09f9b28473e8ee48003f154185a52757b3b52326492e8786f81e09038cb9d5acff51947d1fdbf358aac29286152d17e116fa", ["", "", "", "", "", "", "", "", "", ""]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000014}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, {0xa, 0x4e23, 0x7, @local, 0x9}, 0x8, [0x7, 0x10000, 0x9, 0x3, 0x2, 0x3f, 0xfffffe00, 0x1]}, 0x5c) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) 19:54:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:22 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 19:54:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:22 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) [ 400.866076][ T9510] device ip6tnl1 entered promiscuous mode 19:54:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r1 = socket(0x11, 0x800000003, 0x0) getpeername$qrtr(r1, &(0x7f0000000040), &(0x7f0000000100)=0xc) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001800dd8d0000000000000000020000000000fe0200000000080004c4", @ANYRES32=r2, @ANYBLOB="08000700ac141400"], 0x2c}}, 0x0) 19:54:23 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) 19:54:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:23 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x8, 0x70bd26, 0x25dfdbff, {0x2, 0x80, 0x80, 0x4f, 0xfd, 0x4, 0xfd, 0x9, 0x1500}, ["", "", "", ""]}, 0x1c}}, 0x0) [ 401.601194][ T8723] Bluetooth: hci2: command 0x040f tx timeout 19:54:23 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) 19:54:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 19:54:24 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000001c0)={0x30, 0x3}, 0x30) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c00000010000104000000000100000000000000", @ANYRES16=r3, @ANYBLOB="03c50000000000002c00128009000100766c616e000000001c00028006000100010000000c0002001c0000001b0000000400038008000500", @ANYRES32=r2], 0x5c}}, 0x0) 19:54:24 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=']) 19:54:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 402.371908][ T9543] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.517351][ T9549] 9pnet: Insufficient options for proto=fd 19:54:24 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=']) 19:54:24 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x80, 0x40) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="3c938d3434fbddeda0762abbca4df05b7090a2eba3bff3c1d5c0fcff689b77ccfe7a7228fe452c4bea65b76d756f8b7bca39842f0b3f55feb7dd754d0683a5a9b4faad66ea23742023ebc67bbb02ae2ddc418a058c9ffe11e99c94943e161a2b301d007ea4b114cd49af10bf93fa1977badfff86f11047b746161649433a11abf75579ef7c2479cf9510ed776aa2620b698c7cdbf8885e45a9b0f964e9bf9ed7a6f975113a8a516a2ee46d29c4334e086c40d99cdb5df1b0532e0b") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r5, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0xffffffff, 0x9, 0x9}, &(0x7f0000000040)=0x10) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000800)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150008008178a8001600050006400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:54:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 403.043431][ T9557] 9pnet: Insufficient options for proto=fd [ 403.120039][ T9554] IPv6: NLM_F_CREATE should be specified when creating new route 19:54:25 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=']) 19:54:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:25 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x80, 0x40) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="3c938d3434fbddeda0762abbca4df05b7090a2eba3bff3c1d5c0fcff689b77ccfe7a7228fe452c4bea65b76d756f8b7bca39842f0b3f55feb7dd754d0683a5a9b4faad66ea23742023ebc67bbb02ae2ddc418a058c9ffe11e99c94943e161a2b301d007ea4b114cd49af10bf93fa1977badfff86f11047b746161649433a11abf75579ef7c2479cf9510ed776aa2620b698c7cdbf8885e45a9b0f964e9bf9ed7a6f975113a8a516a2ee46d29c4334e086c40d99cdb5df1b0532e0b") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r5, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0xffffffff, 0x9, 0x9}, &(0x7f0000000040)=0x10) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000800)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150008008178a8001600050006400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 403.489962][ T9565] 9pnet: Insufficient options for proto=fd 19:54:25 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) [ 403.681418][ T3227] Bluetooth: hci2: command 0x0419 tx timeout 19:54:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:54:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='\b\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000002010000000f600140000000087"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="a93fc05f2d06a729d8be70f1dadbb0acae49573535b53748cb49e5b0b75fe5372741d3ca", 0x24}, {&(0x7f00000001c0)="dddb49ff51e28a1310d51fa585a5ff424f9e66a775947be85d65fbed4161500d506e0ce80f7cdd1af31a4684fc1011e8930a176b70f4742148d2b62fc52e366b8ddfa24700217e514eae23f8504af9b4ed5d034792eb27835a1293ef07bf92ec1c6f516dde603291d27ecfd9891e31e10a3cc422b5bbf1287065b1a3bd74fc13be0ef83e60c4a4f809c37062d9d8e23afff294a3712fbe761f925bba3a99c6165c1ae3d1e1f06672cfa179347d4f0bc1eed33ee91d601a5cd0bd37a231d951ab", 0xc0}, {&(0x7f00000000c0)="66557252b417cddff0", 0x9}, {&(0x7f0000000280)="fa4c02527a641a00"/19, 0x13}], 0x4, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) [ 403.922763][ T9574] 9pnet: Insufficient options for proto=fd 19:54:25 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) 19:54:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) userfaultfd(0x800) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r5, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x29a3}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0x29a3}]}, 0x20}}, 0x0) 19:54:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 404.376093][ T9584] 9pnet: Insufficient options for proto=fd 19:54:26 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) [ 404.584436][ T9586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 404.820315][ T9593] 9pnet: Insufficient options for proto=fd 19:54:26 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:26 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYRESHEX=r0]) [ 405.005568][ T9594] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:54:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480080001000390400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000348a28010000000100000072696467650000180002800a004068c0feafd4b33cd0dcc9db4214000180c2"], 0x48}}, 0x0) [ 405.171024][ T9599] 9pnet: Insufficient options for proto=fd [ 405.198100][ T9596] FAULT_INJECTION: forcing a failure. [ 405.198100][ T9596] name failslab, interval 1, probability 0, space 0, times 1 [ 405.213003][ T9596] CPU: 0 PID: 9596 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 405.221692][ T9596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.231818][ T9596] Call Trace: [ 405.235306][ T9596] dump_stack+0x21c/0x280 [ 405.239814][ T9596] should_fail+0x8b7/0x9e0 [ 405.244408][ T9596] __should_failslab+0x1f6/0x290 [ 405.249520][ T9596] should_failslab+0x29/0x70 [ 405.254285][ T9596] kmem_cache_alloc_trace+0xf7/0xc70 [ 405.259771][ T9596] ? cma_alloc_port+0xb1/0x560 [ 405.264645][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.269961][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.275294][ T9596] cma_alloc_port+0xb1/0x560 [ 405.280018][ T9596] rdma_bind_addr+0x3c21/0x4be0 [ 405.285005][ T9596] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 405.290954][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.296257][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.301565][ T9596] rdma_resolve_addr+0x1f5b/0x3d70 [ 405.306773][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.312069][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.317369][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.322717][ T9596] ucma_resolve_ip+0x400/0x570 [ 405.327569][ T9596] ucma_write+0x64d/0x6e0 [ 405.332000][ T9596] ? ucma_get_global_nl_info+0xe0/0xe0 [ 405.337586][ T9596] vfs_write+0x6a3/0x17c0 [ 405.342030][ T9596] ? __msan_poison_alloca+0xf0/0x120 [ 405.347417][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.352703][ T9596] ksys_write+0x275/0x500 [ 405.357138][ T9596] ? kmsan_get_metadata+0x116/0x180 [ 405.362441][ T9596] __se_sys_write+0x92/0xb0 [ 405.367036][ T9596] __ia32_sys_write+0x4a/0x70 [ 405.371864][ T9596] __do_fast_syscall_32+0x2af/0x480 [ 405.377225][ T9596] do_fast_syscall_32+0x6b/0xd0 [ 405.382183][ T9596] do_SYSENTER_32+0x73/0x90 [ 405.386838][ T9596] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 405.393227][ T9596] RIP: 0023:0xf7f11549 [ 405.397343][ T9596] Code: Bad RIP value. [ 405.401461][ T9596] RSP: 002b:00000000f550b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 405.410020][ T9596] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 19:54:27 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYRESHEX=r0]) [ 405.418149][ T9596] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 405.426188][ T9596] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 405.434224][ T9596] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 405.442262][ T9596] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 405.816953][ T9604] 9pnet: Insufficient options for proto=fd 19:54:27 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1f8, 0x8}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="009e5da257b1ad7d0f9ca47efe5a6ac2c1411af9b0db776a0030a2bb1b636dc7354cb915c262516f168b78edf8c552d5ecb050d986ab1c12f3e5f6470d92ee543845b4a24932"]) 19:54:28 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYRESHEX=r0]) 19:54:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 406.188302][ T9609] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 406.198267][ T9609] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 406.211340][ T9609] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. [ 406.312410][ T9609] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 406.321867][ T9609] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 406.334954][ T9609] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. [ 406.399270][ T9614] 9pnet: Insufficient options for proto=fd 19:54:28 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESHEX=r0]) 19:54:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000740)=0x7ff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30, 0x3}, 0x30) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="5a517c23b476ee3fce788a6a5c4966406a29dcc6436fba4da0eb19007414e10d239342a663b3ecdc8eee198c7a450dbbc93d53e2e8e1cdde34f54b16a091131d", 0x40}, {&(0x7f0000000180)="5b22b9b0f0c8c83b40a866283743ceb25281869fb3272945727ff66cea1e1e2f53ab98a0de857c91118dcac5b15022f479b85995320c23af2fff95821fbc3c57d41e18dea843624e7e2e673878001008493049cb7c9664ca450afd4b8cf457025c54ae6951fb", 0x66}, {&(0x7f0000000300)="ff65c69b94f87ba6551b5b5d63bc1beb8d6e8caa36da8ab478b73d9c5e89d0884970ef20200c5af14174640d882124c11a934cccdaa4abac691676daa95a6aa36f966ee0f35417865ad028653a7337cde9c17e24b3456d38cfde209709e0963e1e8ae42c6c4ac37b59fdf8c751cc756125f891a237f7cb632c6b4f4f76dfc15f894c832ef2bb4be643ec836964ceab9b787bb93bba986bd954eeedd7d11f3f3b5f9fd9c7bf0e", 0xa6}, {&(0x7f0000000580)="ad6c81ef4457db963a8b86ad4249069823c22890cd2dc9a396dd38f0435a238312b0d034e91d57113aa6aa10bacdfb3fa8617e427f04b220f4dd240db40b989db00473ac376d9ba4c1cec80cee7ced8fa2a642349e80b0bfb473f4968e2d4a23255e8efc25c89f9f21303e2a742be506672d5ed5cb8be609c02232b4765b15711b8b3eceb630c733bfd5c17b66b69f7c195b7d69ca08b007294bb2d31d8efabad974a684f4af6f79c1df1ab623d47a8b37fe9b88e18dc51c19ccfdfe1edfe842c9fe05e6713288dbabb9cc08e6", 0xcd}, {&(0x7f0000000680)="b1068a58928afa2f0d8facb71378661f4c50d8fe611a499019686786467179a32b13f16799394f738df01afb4b77c88fa08c376968a846a281df34183b32881ebcec3bfa7aaeb325fd7bf5b089088c7553706313a9cea1de85a401cb33eabed770ef3ebf4d75989c1ff570e7649cb6dc0c8795748e96a443331149f7740f2d524ea1cc3ce7771502cdf91296be40fd742e56cd6c7911ffa6", 0x98}], 0x5) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000240)=0x8, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xb1d, 0xb8}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) 19:54:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x2, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 406.888669][ T9623] 9pnet: Insufficient options for proto=fd 19:54:28 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESHEX=r0]) [ 407.131066][ C0] hrtimer: interrupt took 70160 ns [ 407.573869][ T9636] 9pnet: Insufficient options for proto=fd 19:54:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:54:29 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESHEX=r0]) 19:54:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000740)=0x7ff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30, 0x3}, 0x30) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="5a517c23b476ee3fce788a6a5c4966406a29dcc6436fba4da0eb19007414e10d239342a663b3ecdc8eee198c7a450dbbc93d53e2e8e1cdde34f54b16a091131d", 0x40}, {&(0x7f0000000180)="5b22b9b0f0c8c83b40a866283743ceb25281869fb3272945727ff66cea1e1e2f53ab98a0de857c91118dcac5b15022f479b85995320c23af2fff95821fbc3c57d41e18dea843624e7e2e673878001008493049cb7c9664ca450afd4b8cf457025c54ae6951fb", 0x66}, {&(0x7f0000000300)="ff65c69b94f87ba6551b5b5d63bc1beb8d6e8caa36da8ab478b73d9c5e89d0884970ef20200c5af14174640d882124c11a934cccdaa4abac691676daa95a6aa36f966ee0f35417865ad028653a7337cde9c17e24b3456d38cfde209709e0963e1e8ae42c6c4ac37b59fdf8c751cc756125f891a237f7cb632c6b4f4f76dfc15f894c832ef2bb4be643ec836964ceab9b787bb93bba986bd954eeedd7d11f3f3b5f9fd9c7bf0e", 0xa6}, {&(0x7f0000000580)="ad6c81ef4457db963a8b86ad4249069823c22890cd2dc9a396dd38f0435a238312b0d034e91d57113aa6aa10bacdfb3fa8617e427f04b220f4dd240db40b989db00473ac376d9ba4c1cec80cee7ced8fa2a642349e80b0bfb473f4968e2d4a23255e8efc25c89f9f21303e2a742be506672d5ed5cb8be609c02232b4765b15711b8b3eceb630c733bfd5c17b66b69f7c195b7d69ca08b007294bb2d31d8efabad974a684f4af6f79c1df1ab623d47a8b37fe9b88e18dc51c19ccfdfe1edfe842c9fe05e6713288dbabb9cc08e6", 0xcd}, {&(0x7f0000000680)="b1068a58928afa2f0d8facb71378661f4c50d8fe611a499019686786467179a32b13f16799394f738df01afb4b77c88fa08c376968a846a281df34183b32881ebcec3bfa7aaeb325fd7bf5b089088c7553706313a9cea1de85a401cb33eabed770ef3ebf4d75989c1ff570e7649cb6dc0c8795748e96a443331149f7740f2d524ea1cc3ce7771502cdf91296be40fd742e56cd6c7911ffa6", 0x98}], 0x5) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000240)=0x8, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xb1d, 0xb8}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) 19:54:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x5, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 408.374261][ T9650] 9pnet: Insufficient options for proto=fd 19:54:30 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfd', @ANYRESHEX=r0]) 19:54:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x6, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 409.272462][ T9664] 9pnet: Insufficient options for proto=fd 19:54:31 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfd', @ANYRESHEX=r0]) 19:54:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000740)=0x7ff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30, 0x3}, 0x30) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="5a517c23b476ee3fce788a6a5c4966406a29dcc6436fba4da0eb19007414e10d239342a663b3ecdc8eee198c7a450dbbc93d53e2e8e1cdde34f54b16a091131d", 0x40}, {&(0x7f0000000180)="5b22b9b0f0c8c83b40a866283743ceb25281869fb3272945727ff66cea1e1e2f53ab98a0de857c91118dcac5b15022f479b85995320c23af2fff95821fbc3c57d41e18dea843624e7e2e673878001008493049cb7c9664ca450afd4b8cf457025c54ae6951fb", 0x66}, {&(0x7f0000000300)="ff65c69b94f87ba6551b5b5d63bc1beb8d6e8caa36da8ab478b73d9c5e89d0884970ef20200c5af14174640d882124c11a934cccdaa4abac691676daa95a6aa36f966ee0f35417865ad028653a7337cde9c17e24b3456d38cfde209709e0963e1e8ae42c6c4ac37b59fdf8c751cc756125f891a237f7cb632c6b4f4f76dfc15f894c832ef2bb4be643ec836964ceab9b787bb93bba986bd954eeedd7d11f3f3b5f9fd9c7bf0e", 0xa6}, {&(0x7f0000000580)="ad6c81ef4457db963a8b86ad4249069823c22890cd2dc9a396dd38f0435a238312b0d034e91d57113aa6aa10bacdfb3fa8617e427f04b220f4dd240db40b989db00473ac376d9ba4c1cec80cee7ced8fa2a642349e80b0bfb473f4968e2d4a23255e8efc25c89f9f21303e2a742be506672d5ed5cb8be609c02232b4765b15711b8b3eceb630c733bfd5c17b66b69f7c195b7d69ca08b007294bb2d31d8efabad974a684f4af6f79c1df1ab623d47a8b37fe9b88e18dc51c19ccfdfe1edfe842c9fe05e6713288dbabb9cc08e6", 0xcd}, {&(0x7f0000000680)="b1068a58928afa2f0d8facb71378661f4c50d8fe611a499019686786467179a32b13f16799394f738df01afb4b77c88fa08c376968a846a281df34183b32881ebcec3bfa7aaeb325fd7bf5b089088c7553706313a9cea1de85a401cb33eabed770ef3ebf4d75989c1ff570e7649cb6dc0c8795748e96a443331149f7740f2d524ea1cc3ce7771502cdf91296be40fd742e56cd6c7911ffa6", 0x98}], 0x5) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000240)=0x8, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xb1d, 0xb8}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) [ 409.508791][ T9666] ===================================================== [ 409.515819][ T9666] BUG: KMSAN: uninit-value in ucma_connect+0x458/0xc30 [ 409.522686][ T9666] CPU: 1 PID: 9666 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 409.531276][ T9666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.541341][ T9666] Call Trace: [ 409.544650][ T9666] dump_stack+0x21c/0x280 [ 409.549003][ T9666] kmsan_report+0xf7/0x1e0 [ 409.553444][ T9666] __msan_warning+0x58/0xa0 [ 409.557964][ T9666] ucma_connect+0x458/0xc30 [ 409.562492][ T9666] ? kmsan_get_metadata+0x116/0x180 [ 409.567714][ T9666] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 409.573868][ T9666] ? _copy_from_user+0x201/0x310 [ 409.578828][ T9666] ? kmsan_get_metadata+0x116/0x180 [ 409.584046][ T9666] ucma_write+0x64d/0x6e0 [ 409.588397][ T9666] ? ucma_get_global_nl_info+0xe0/0xe0 [ 409.593874][ T9666] vfs_write+0x6a3/0x17c0 [ 409.598257][ T9666] ? __msan_poison_alloca+0xf0/0x120 [ 409.603561][ T9666] ? kmsan_get_metadata+0x116/0x180 [ 409.608779][ T9666] ksys_write+0x275/0x500 [ 409.613131][ T9666] ? kmsan_get_metadata+0x116/0x180 [ 409.618348][ T9666] __se_sys_write+0x92/0xb0 [ 409.622872][ T9666] __ia32_sys_write+0x4a/0x70 [ 409.627565][ T9666] __do_fast_syscall_32+0x2af/0x480 [ 409.632878][ T9666] do_fast_syscall_32+0x6b/0xd0 [ 409.637775][ T9666] do_SYSENTER_32+0x73/0x90 [ 409.642327][ T9666] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.648675][ T9666] RIP: 0023:0xf7f11549 [ 409.652745][ T9666] Code: Bad RIP value. [ 409.656814][ T9666] RSP: 002b:00000000f550b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 409.665239][ T9666] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 409.673235][ T9666] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 409.681232][ T9666] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 409.689217][ T9666] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 409.697204][ T9666] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 409.705196][ T9666] [ 409.707530][ T9666] Local variable ----cmd@ucma_connect created at: [ 409.713957][ T9666] ucma_connect+0xde/0xc30 [ 409.718381][ T9666] ucma_connect+0xde/0xc30 [ 409.722793][ T9666] ===================================================== [ 409.729730][ T9666] Disabling lock debugging due to kernel taint [ 409.735909][ T9666] Kernel panic - not syncing: panic_on_warn set ... [ 409.742516][ T9666] CPU: 1 PID: 9666 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 409.752492][ T9666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.762555][ T9666] Call Trace: [ 409.765864][ T9666] dump_stack+0x21c/0x280 [ 409.770300][ T9666] panic+0x4d7/0xef7 [ 409.774225][ T9666] ? add_taint+0x17c/0x210 [ 409.778658][ T9666] kmsan_report+0x1df/0x1e0 [ 409.783174][ T9666] __msan_warning+0x58/0xa0 [ 409.787692][ T9666] ucma_connect+0x458/0xc30 [ 409.792214][ T9666] ? kmsan_get_metadata+0x116/0x180 [ 409.797431][ T9666] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 409.803516][ T9666] ? _copy_from_user+0x201/0x310 [ 409.808487][ T9666] ? kmsan_get_metadata+0x116/0x180 [ 409.813716][ T9666] ucma_write+0x64d/0x6e0 [ 409.818168][ T9666] ? ucma_get_global_nl_info+0xe0/0xe0 [ 409.823642][ T9666] vfs_write+0x6a3/0x17c0 [ 409.827988][ T9666] ? __msan_poison_alloca+0xf0/0x120 [ 409.833284][ T9666] ? kmsan_get_metadata+0x116/0x180 [ 409.838491][ T9666] ksys_write+0x275/0x500 [ 409.842831][ T9666] ? kmsan_get_metadata+0x116/0x180 [ 409.848059][ T9666] __se_sys_write+0x92/0xb0 [ 409.852573][ T9666] __ia32_sys_write+0x4a/0x70 [ 409.857262][ T9666] __do_fast_syscall_32+0x2af/0x480 [ 409.862476][ T9666] do_fast_syscall_32+0x6b/0xd0 [ 409.867334][ T9666] do_SYSENTER_32+0x73/0x90 [ 409.871848][ T9666] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.878175][ T9666] RIP: 0023:0xf7f11549 [ 409.882267][ T9666] Code: Bad RIP value. [ 409.886333][ T9666] RSP: 002b:00000000f550b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 409.894747][ T9666] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 409.902723][ T9666] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 409.910715][ T9666] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 409.918689][ T9666] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 409.926662][ T9666] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 409.936014][ T9666] Kernel Offset: disabled [ 409.940351][ T9666] Rebooting in 86400 seconds..