[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.105164] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 13.555134] random: sshd: uninitialized urandom read (32 bytes read) [ 13.764330] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 15.098067] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. [ 20.562779] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/10 05:36:06 fuzzer started [ 21.921872] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/10 05:36:08 dialing manager at 10.128.0.26:39977 2018/07/10 05:36:09 syscalls: 1164 2018/07/10 05:36:09 code coverage: enabled 2018/07/10 05:36:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/07/10 05:36:09 setuid sandbox: enabled 2018/07/10 05:36:09 namespace sandbox: enabled 2018/07/10 05:36:09 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/07/10 05:36:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/10 05:36:09 net packed injection: enabled [ 25.239097] random: crng init done 05:36:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7, 0x79}, 0x7) 05:36:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) sched_getattr(0x0, &(0x7f0000000080), 0x30, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa}) 05:36:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r0, r0) 05:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#! ./fi\bI\t'], 0xa) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 05:36:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00000003c0)="2624407571657200a07e9cf1c73a44338ed661f266192eea23a312cf060550cc6696e2edb4b50b8f0837250e64e0152314d5514ee9d612a56325ee0ddaf8", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x200000}}) 05:36:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000006fa8)={{0x50f, 0xa0000001}, 0x1, 0x3}) 05:36:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r3, 0x890c, &(0x7f0000000140)={{0x2, 0x0, @loopback=0x7f000001}, {}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'erspan0\x00'}) close(r3) dup3(r1, r2, 0x0) 05:36:30 executing program 6: r0 = eventfd2(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) [ 44.763178] IPVS: Creating netns size=2536 id=1 [ 44.833611] IPVS: Creating netns size=2536 id=2 [ 44.922144] IPVS: Creating netns size=2536 id=3 [ 44.975518] IPVS: Creating netns size=2536 id=4 [ 45.025892] IPVS: Creating netns size=2536 id=5 [ 45.081995] IPVS: Creating netns size=2536 id=6 [ 45.138750] IPVS: Creating netns size=2536 id=7 [ 45.203818] IPVS: Creating netns size=2536 id=8 [ 45.619129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.633649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.687210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.704922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.736730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.790483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.904379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.948115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.962042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.977065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.992877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.014871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.036911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.053531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.090101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.119195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.166516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.187163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.198406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.210108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.246901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.259967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.272811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.291441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.308831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.327098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.354028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.362272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.370656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.389790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.419069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.438589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.471515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.482797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.491063] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.502552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.510091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.517952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.525675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.534143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.545223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.553386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.577279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.603766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.618320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.632215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.641033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.656804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.666118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.681264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.702891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.710443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.737779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.759138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.767616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.782346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.789898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.805506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.814058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.828022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.844847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.853485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.877508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.888881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.903216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.910729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.938780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.954181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.961279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.982140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.989675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.009088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.020801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.045095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.053783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.065772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.080312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.096624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.105450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.114854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.123656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.132901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.140402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.184785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.192342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.200570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.215613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.230319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.246281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.270663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.283845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.295016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.310594] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 49.383097] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 49.474031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 49.525430] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 49.539421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.547316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.555448] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 49.579455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.596891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.672242] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 49.678795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.688270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.704136] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 49.827753] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 49.840268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 49.903039] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 49.909645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.917166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.929751] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.015138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.022907] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 50.029056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.042160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.053575] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 50.063340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.070072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.134475] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 50.142246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.150901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.192422] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 50.198737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.210562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:36:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/udp6\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 05:36:37 executing program 0: 05:36:37 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 05:36:37 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000069fa6fa7fd1f08060001080006040001f8bf88df5b1bac1414bbaaaaaaaaaa00ac1414bb5fda478e5396c133cdbbd5a69c16afd6297bceff8e7970c37f37ba02cc291a85888b31c90f83b00b1d4043deb1fd69fe0fbdc13b1a991113b98e9160109463e51d74bcb837eaa6569b257ebbdecf77a2a9ba636f8f6b2e4cceb33d76726b40d5354598b9c8c2098f5109e346c8372961f5884f192af1ef4667187446027ecca5ec5da3161a524893100472837d7c87ef3df89f8d8812299944181cb6349e6912ad9addbfbd5f29dd7f8f510a9a6918f511b6ea075bd7e4fe"], &(0x7f0000000100)) 05:36:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000140)) 05:36:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1402) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000000c0)) 05:36:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffdf8, 0x0) 05:36:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f81762070") r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f000000bffc), &(0x7f0000009000)=0x4) 05:36:37 executing program 0: syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:36:37 executing program 0: 05:36:37 executing program 4: 05:36:37 executing program 7: 05:36:37 executing program 2: 05:36:37 executing program 4: 05:36:38 executing program 0: 05:36:38 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$BLKRRPART(r0, 0x125f, 0x0) 05:36:38 executing program 1: 05:36:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffdf8, 0x0) 05:36:38 executing program 6: 05:36:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) pwritev(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x40200) 05:36:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) 05:36:38 executing program 3: 05:36:38 executing program 4: 05:36:38 executing program 6: 05:36:38 executing program 1: 05:36:38 executing program 0: 05:36:38 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000002c0)=""/198, 0x200002ca) 05:36:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x2000) 05:36:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f81762070") socketpair(0xb, 0x6, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:36:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) getsockopt$inet_mtu(r3, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r3, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @loopback=0x7f000001}, {}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'erspan0\x00'}) close(r3) dup3(r1, r2, 0x0) 05:36:38 executing program 0: r0 = socket(0x1, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x4e, [], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=""/78}, &(0x7f00000001c0)=0x78) 05:36:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{0xffffffffffffffff}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 05:36:38 executing program 1: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockname(r0, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80) 05:36:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000300)="025cc83d6d345f8f762070") mknod(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 05:36:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r3, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @loopback=0x7f000001}, {}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'erspan0\x00'}) close(r3) dup3(r1, r2, 0x0) 05:36:38 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x2) 05:36:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000005a0007031dfffd946f61830020200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:36:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1402) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x8008000) 05:36:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f}, 0x7) 05:36:38 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/195, 0xc3}], 0x1, 0x0) 05:36:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 05:36:38 executing program 4: 05:36:38 executing program 3: 05:36:38 executing program 6: 05:36:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000300)="025cc83d6d345f8f762070") mknod(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='ntfs\x00', 0x10affc, &(0x7f0000000240)) 05:36:39 executing program 4: 05:36:39 executing program 2: 05:36:39 executing program 3: 05:36:39 executing program 5: 05:36:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x500000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$packet(r2, &(0x7f0000000180)=""/224, 0xe0, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 05:36:39 executing program 4: 05:36:39 executing program 7: 05:36:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:39 executing program 0: 05:36:39 executing program 2: 05:36:39 executing program 5: 05:36:39 executing program 4: 05:36:39 executing program 7: 05:36:39 executing program 3: 05:36:39 executing program 6: 05:36:39 executing program 2: 05:36:39 executing program 5: 05:36:39 executing program 3: 05:36:39 executing program 7: 05:36:39 executing program 6: 05:36:39 executing program 4: 05:36:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f666908490d8588c65546e4e26c65302005352cf569911d681d4a2b3b6eee9dfcfd85b52bb8a15320089653becbfc0e8d16810000001824c3bd1bb8a6dd59832731be97ec0b2a3ab35dc7c67149ac617230d5736ffa2f28a68a44292735de8e0503e3d73b6f1c766b7c818b312a12657b2d08571cd81a6087fc100b41b09dc44c5757fd69e5cfa07550e3a7a0911f67caa27ccc24b17155f56e59fea4c034577e72ac1ad056677511bf685e830d08"], 0xb3) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 05:36:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x3, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 05:36:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:40 executing program 2: 05:36:40 executing program 6: 05:36:40 executing program 5: 05:36:40 executing program 3: 05:36:40 executing program 4: 05:36:40 executing program 7: 05:36:40 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x7ffe, 0x0) 05:36:40 executing program 6: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f}, 0xf) r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x4010, &(0x7f00000000c0)=@nl=@kern={0x10}, 0x80) sendto$unix(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x4801, 0x0, 0x0) 05:36:40 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000d2aa85), 0x0, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 05:36:40 executing program 3: unshare(0x24020400) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/88, 0x58, 0x0, &(0x7f00000000c0)={0x77359400}) 05:36:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0xfffffffffffffe1a, 0x3}) 05:36:40 executing program 7: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)={0x303, 0x33}, 0x4) 05:36:40 executing program 4: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80) 05:36:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 05:36:40 executing program 5: 05:36:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:41 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) 05:36:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) unshare(0x400) ioctl$sock_inet_SIOCADDRT(r1, 0x8906, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00'}) 05:36:41 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 05:36:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1402) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000000c0)=0xfffffffffffffffe) 05:36:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 05:36:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) getsockopt$inet_mtu(r3, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @loopback=0x7f000001}, {}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'erspan0\x00'}) close(r3) dup3(r1, r2, 0x0) 05:36:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:36:41 executing program 5: 05:36:41 executing program 0: 05:36:41 executing program 7: 05:36:41 executing program 5: [ 55.489702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6245 comm=syz-executor6 05:36:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 05:36:41 executing program 0: 05:36:41 executing program 3: 05:36:41 executing program 7: 05:36:42 executing program 4: 05:36:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) 05:36:42 executing program 5: 05:36:42 executing program 6: 05:36:42 executing program 0: 05:36:42 executing program 3: 05:36:42 executing program 7: 05:36:42 executing program 2: 05:36:42 executing program 4: 05:36:42 executing program 6: 05:36:42 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000000c0)={{}, {}, 0x0, 0x4}) 05:36:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e4800800000000000604f13eeab65c0322901dc6bd36cde2c39f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) 05:36:42 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)={'syz0'}, 0x4) 05:36:42 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000140)={0x1, 0x3, 0xfff}) 05:36:42 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffdce, &(0x7f00000000c0)}) 05:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) 05:36:42 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x934, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffdce, &(0x7f00000000c0)}) 05:36:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) 05:36:43 executing program 4: r0 = memfd_create(&(0x7f0000000000)="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", 0x0) fcntl$addseals(r0, 0x11, 0xff6ffdffff7effff) 05:36:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=@fragment, 0x8) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 05:36:43 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 05:36:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/236, 0xec}, 0x40000023) 05:36:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) clock_settime(0x4, &(0x7f0000000040)={0x77359400}) pwritev(r3, &(0x7f0000002480)=[{&(0x7f0000000180)="e0", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x9) 05:36:43 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffdce, &(0x7f00000000c0)}) 05:36:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e4800800000000000604f13eeab65c0322901dc6bd36cde2c39f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) 05:36:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) 05:36:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000601ffc5000000000000000000000000"], 0x14}, 0x1}, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) 05:36:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}, 0x1}, 0x0) 05:36:43 executing program 4: 05:36:43 executing program 2: 05:36:43 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x10400003) 05:36:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001300)={@in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x9, 0x0, "e265d8671624310d5f978df8c18c867220b68ea09c9b3182c002e7d2e8a068d6b0ef28733f0345fb4adaab1b1e4d5e2435fcede166681c3e99f754f87eec942b57f7e3eee78439392565e3aa87f5731f"}, 0xd8) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="c3", 0x1, 0x0, &(0x7f00000012c0)={0x2, 0x0, @rand_addr}, 0x10) 05:36:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 05:36:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) 05:36:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001300)={@in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x9, 0x0, "e265d8671624310d5f978df8c18c867220b68ea09c9b3182c002e7d2e8a068d6b0ef28733f0345fb4adaab1b1e4d5e2435fcede166681c3e99f754f87eec942b57f7e3eee78439392565e3aa87f5731f"}, 0xd8) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 05:36:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 05:36:44 executing program 6: 05:36:44 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getrlimit(0x0, &(0x7f0000000180)) 05:36:44 executing program 4: 05:36:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001300)={@in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x9, 0x0, "e265d8671624310d5f978df8c18c867220b68ea09c9b3182c002e7d2e8a068d6b0ef28733f0345fb4adaab1b1e4d5e2435fcede166681c3e99f754f87eec942b57f7e3eee78439392565e3aa87f5731f"}, 0xd8) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="c3", 0x1, 0x0, &(0x7f00000012c0)={0x2, 0x0, @rand_addr}, 0x10) 05:36:44 executing program 2: 05:36:44 executing program 0: 05:36:44 executing program 5: 05:36:44 executing program 4: 05:36:44 executing program 6: 05:36:44 executing program 2: 05:36:44 executing program 0: 05:36:44 executing program 5: 05:36:44 executing program 3: 05:36:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:45 executing program 5: 05:36:45 executing program 7: 05:36:45 executing program 4: 05:36:45 executing program 0: 05:36:45 executing program 3: 05:36:45 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 05:36:45 executing program 2: unshare(0x24020400) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 05:36:45 executing program 4: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) prctl$void(0x20) 05:36:45 executing program 3: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000000140)) recvmsg(r0, &(0x7f0000001180)={&(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000180)=""/4096, 0x1000}, 0x0) 05:36:45 executing program 0: 05:36:45 executing program 0: 05:36:45 executing program 7: 05:36:45 executing program 5: 05:36:45 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffd19, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 05:36:45 executing program 0: clone(0x88042400, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000001c0)) 05:36:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:46 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x87) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffff309}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 05:36:46 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="2800000010005fba00000000001747214476629527bd6cae96c260f320000000000000b8b943b2dbbe6b0743695c3daeb02e4a9f58655efa8ac3c0030e33b69ff2413932be58d0b335231e714e37c435dd431d51175bcd7fb1536b1be3f25fd66136073939bb677fdc4247afc6a76902281dca779cac39feb9037972d46c25484c5d58de5af5680aabd3e7c7b1726473fd13159e24b22bcf6870c842a265305d18009e0c4d2ab312f6dd63a7f6f96377f5ba371f7a0f1c2a45638b3b3b0283de896f6da688eb2e4d87172bc2b44ffdfd159affc7674808923dea89223b9d076e82735f727322c2bf43c6fd979c0c04224c0aa30a66272419771715924b667e5b9d57f7d82288baa84ce50e8fe493bc1c6a5f35f19381cfa08c9317e8be06de8d213625adba9ceadec8d8c759f932a758bfa9d8c87ba67407f8fb25cfc574272ba5eac46fe651bd86f048a8cb0e6f24ec10667885226c5038fdb4c3e054cf", @ANYBLOB="030000000000000008001b0000000000"], 0x2}, 0x1}, 0x0) 05:36:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:36:46 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x81, 0x0, 0x3, 0x2, [{0x0, 0x4, 0x10000, 0x0, 0x0, 0x1000}, {0x0, 0xa37d, 0x8}]}) 05:36:46 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 05:36:46 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)}) 05:36:46 executing program 7: r0 = inotify_init1(0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ptrace$setopts(0x4206, r2, 0x0, 0x0) 05:36:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@updpolicy={0xb8, 0x14, 0x407, 0x0, 0x0, {{@in=@loopback=0xff010000, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}, 0x1}, 0x0) 05:36:46 executing program 2: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x110010, r1, 0x0) 05:36:46 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffd19, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 05:36:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000040), 0x0) 05:36:46 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000000c0)={{}, {0x20}}) 05:36:46 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x1d8, 0x1d8, 0x210, [@comment={'comment\x00', 0x100}, @statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}, {{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}]}]}, 0x37c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000140), 0x0, [{}, {}]}, 0x98) 05:36:46 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[], 0x1ef) write$sndseq(r0, &(0x7f0000000000), 0x0) 05:36:46 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 05:36:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:46 executing program 4: 05:36:46 executing program 3: 05:36:46 executing program 7: 05:36:46 executing program 0: 05:36:46 executing program 2: 05:36:46 executing program 3: 05:36:46 executing program 7: 05:36:46 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x290) 05:36:46 executing program 0: 05:36:47 executing program 6: 05:36:47 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 05:36:47 executing program 3: 05:36:47 executing program 4: 05:36:47 executing program 0: 05:36:47 executing program 7: 05:36:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:47 executing program 2: 05:36:47 executing program 6: 05:36:47 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) 05:36:47 executing program 0: 05:36:47 executing program 7: 05:36:47 executing program 3: 05:36:47 executing program 5: 05:36:47 executing program 2: 05:36:47 executing program 0: 05:36:47 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) mount$9p_xen(&(0x7f0000000080)="637075736574656d301a00", &(0x7f0000000100)='./control\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) mmap(&(0x7f0000c1b000/0x2000)=nil, 0x2000, 0x0, 0x111010, r0, 0x0) 05:36:47 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)="89", 0x1}) [ 61.815090] 9pnet: Insufficient options for proto=fd 05:36:47 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 05:36:47 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) close(r0) eventfd(0x0) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69}, 0x14) 05:36:47 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:47 executing program 0: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) 05:36:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x7, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 05:36:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001800010300000000000000000200000000000005000000000c0009000800b3cc52df3476385c375e0b21eb81af440000"], 0x1}, 0x1}, 0x0) 05:36:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001680)="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", 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000100)=0xfffffffffffffdce) 05:36:47 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffff309}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 05:36:47 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[], 0x1ef) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 05:36:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) unlink(&(0x7f0000001700)='./file0\x00') fcntl$setlease(r2, 0x400, 0x1) link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') 05:36:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1}}], 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f00000022c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002540)=""/200, 0xc8}], 0x1, &(0x7f0000003700)=""/135, 0x87}}], 0x1, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/145, 0x91) 05:36:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000080)={0xffff}) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r2, r1) write$binfmt_elf64(r1, &(0x7f0000000e80)=ANY=[], 0x1ef) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) 05:36:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)) 05:36:47 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 62.745935] 9pnet_virtio: no channels available for device cpusetem0 05:36:48 executing program 3: 05:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) fcntl$setstatus(r0, 0x4, 0x280d) setsockopt$inet_tcp_int(r0, 0x6, 0x800000000001e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) dup3(r1, r0, 0x0) 05:36:48 executing program 5: 05:36:48 executing program 2: 05:36:48 executing program 0: 05:36:48 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 05:36:48 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:48 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) 05:36:48 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000380)={{0x0, 0x2710}}, 0x0) 05:36:48 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfffffefffffffff6, &(0x7f0000000100)) [ 62.931065] 9pnet_virtio: no channels available for device cpusetem0 05:36:48 executing program 5: 05:36:48 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000100)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) 05:36:48 executing program 6: 05:36:48 executing program 0: 05:36:48 executing program 5: 05:36:48 executing program 4: 05:36:48 executing program 6: 05:36:49 executing program 5: 05:36:49 executing program 0: 05:36:49 executing program 2: 05:36:49 executing program 3: 05:36:49 executing program 7: 05:36:49 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:49 executing program 6: 05:36:49 executing program 7: 05:36:49 executing program 5: 05:36:49 executing program 4: 05:36:49 executing program 3: 05:36:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0e0000000000000000000000d8"]}) 05:36:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000200)=0x2b526282, 0x4) 05:36:49 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x7fff) 05:36:49 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 05:36:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000080)) 05:36:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 05:36:49 executing program 6: 05:36:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13}, 0x14) 05:36:49 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xc05, 0x0, 0x0, {0x0, r1, {}, {0xfff2}}, [@qdisc_kind_options=@q_multiq={{0xc, 0x1, 'multiq\x00'}, {0x8, 0x2}}]}, 0x38}, 0x1}, 0x0) 05:36:49 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 05:36:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) 05:36:50 executing program 2: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}, 0x1}, 0x0) 05:36:50 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:50 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 05:36:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:36:50 executing program 6: 05:36:50 executing program 6: 05:36:50 executing program 5: 05:36:50 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:50 executing program 5: 05:36:50 executing program 6: 05:36:50 executing program 4: 05:36:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000fe0000010000000008000500deac5ab5b4ac141400900e8450b3b00fb621ca5ea1d833937b4514c3a47ec43a861e7d0e62863f8d70c9e9a9c8dde85a0c3e208408a0c0eb6f6e4306b6ef48bf5458326a6ea619cef68e36a16d583e57b6673074149ada9354082746ec448d8e7ff6dde8262d29f63444945c1b34c2d1c127d839941138ba6af2eb90f79948bdd30336188c997c58108f9d498089860efd4f3316c9297715caea3aead002802ed264640ee5d2842c1e3ab02d6fe3f4b972410895e7e73480876833431864591aeb608095d60f88884da3ac67c025a6e094b4a6"], 0x1}, 0x1}, 0x0) 05:36:50 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) [ 64.629933] device bond_slave_1 entered promiscuous mode [ 64.711784] device bond_slave_1 left promiscuous mode 05:36:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:51 executing program 5: 05:36:51 executing program 3: 05:36:51 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:51 executing program 4: 05:36:51 executing program 6: 05:36:51 executing program 2: 05:36:51 executing program 0: 05:36:51 executing program 5: 05:36:51 executing program 6: 05:36:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") ioctl$BLKROGET(r0, 0x1277, &(0x7f0000000000)) 05:36:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 05:36:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0xb8}}], 0x400033f, 0x0) 05:36:51 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="e1"], 0x1) 05:36:51 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') mmap(&(0x7f0000c1b000/0x2000)=nil, 0x2000, 0x0, 0x111010, r0, 0x0) 05:36:51 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x1, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 05:36:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:52 executing program 5: 05:36:52 executing program 3: 05:36:52 executing program 0: 05:36:52 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:52 executing program 6: 05:36:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0xb8}}], 0x400033f, 0x0) 05:36:52 executing program 0: 05:36:52 executing program 5: 05:36:52 executing program 6: [ 66.233266] 9pnet: Insufficient options for proto=fd 05:36:52 executing program 0: 05:36:52 executing program 3: 05:36:52 executing program 6: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:36:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x7d, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)=""/125}, &(0x7f0000000180)=0x78) 05:36:52 executing program 2: 05:36:52 executing program 0: 05:36:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:53 executing program 3: munmap(&(0x7f00003b8000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:36:53 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:53 executing program 5: 05:36:53 executing program 6: 05:36:53 executing program 4: 05:36:53 executing program 0: 05:36:53 executing program 2: 05:36:53 executing program 4: 05:36:53 executing program 0: 05:36:53 executing program 7: mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) [ 67.056095] 9pnet: Insufficient options for proto=fd 05:36:53 executing program 5: 05:36:53 executing program 0: 05:36:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001d00ffff0003000000000000050000000800030019000000d8491376388955691bd16384da626fb52a287eae6820d2f5bf30287b0feb21f47e9a4cb5485824a162bd151fd91dae03c9fad010b116a087444c77fd13e7915d8fdc73697098d45ce41f220cb758ea3664a181763d902d56c83a13"], 0x1}, 0x1}, 0x0) 05:36:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000080)='./bus\x00', 0x6000, 0x0, r1, 0x5, 0x9040) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'HL\x00'}, &(0x7f0000000380)=0x1e) clock_settime(0x4, &(0x7f0000000040)={0x77359400}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff10) madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x9) 05:36:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYBLOB="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"], 0x2}, 0x1}, 0x0) 05:36:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000fea000)) 05:36:53 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:53 executing program 4: r0 = gettid() open(&(0x7f00000004c0)='./file0\x00', 0x105000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000080)="6e65742f69665f696e65743600689d001e363b6c264fa887a26fda3eca58373161f13a12a92be6a993b4720d86396a9b1cc039d178e14492de97786eb30b86bb0ae2163b7ed177ff87e312d09bd390ce2ce4d13622dbc9d6b533c3f99225e401466f9ef8a9ea53c0f11c5a10cf9677596ce7721105a3ac3b287b2ca64a5ad4aad7c941387ab5acedea8f64c584562f2a3eb7aac4df59716b44156fd857da4ad2") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40002, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 05:36:53 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x1, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {0xb, 0x0, 0x8}, [@generic="16df5effd1975a8c9407791d5789afb97e", @typed={0x10, 0x95, @str="266e6f6465765bf300"}, @typed={0x14, 0x16, @str='/selinux/user\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x90}, 0x20040000) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="a0", 0x1}], 0x1) r2 = memfd_create(&(0x7f0000000000)='/selinux/user\x00', 0x2) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) 05:36:53 executing program 3: mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x481, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/140) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40505412, &(0x7f0000002140)=""/4096) 05:36:53 executing program 0: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/context\x00', 0x2, 0x0) sched_yield() r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000000c0)=0x3ff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x3ff, 0x0, 0xffffffff}) 05:36:53 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x183000, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x20, 0x5) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000000)="24000000260007003200000800367763fbffff09010000000000a693a7df8ca4e6feea31181484c163845255118bdc1d3b529e1c", 0xfffffca1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 05:36:53 executing program 0: r0 = socket$inet(0x10, 0xa, 0x4080000001000000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1, 0x0, 0x0, 0x1}, 0x10) 05:36:53 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:53 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000000000201, 0x0) write$cgroup_pid(r0, &(0x7f0000000280)=ANY=[], 0x74) getpid() close(r0) getpid() [ 67.879230] 9pnet: Insufficient options for proto=fd 05:36:53 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000b80)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000240)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}, {&(0x7f0000000740)="6f91a4bff78501c43cd91849d9f2141e839c5a628cd37eb604440ab19732fed93f4866e725503ca53ae4761dc77741527626cddc560b78428aff77286e833f06f04b59665ff7c4d7a7500197e759440990af6ffd9efdd5afc1a28a9d6d0eb4d480115add6d8bc51519209d6a819fcb86e82bfa76df22666a0b4e679dbb01614bd523b8c31f6430c77fbb7f5c0dbc35f3244fadea3070218f78844999926b7a78809c2f53f38903a343de7955f8cbfa85fda7b59261e9a42f7315cb7511cc1710fdea6be42f8861ff8512e13191fb9dbfcfc217067225790be43c", 0xda}], 0x2, &(0x7f0000000980)=ANY=[], 0x0, 0x4090}, 0x4000091) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x60fc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x1, 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') flistxattr(r0, &(0x7f0000000440)=""/243, 0xf3) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000540)='./file1\x00', &(0x7f0000000340)='./file1\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xbb}}, 0xb1) umount2(&(0x7f0000000300)='./bus\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'bcsf0\x00', {0x2, 0x4e21, @loopback=0x7f000001}}) 05:36:53 executing program 3: mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='binfmt_misc\x00', 0x90431, &(0x7f00000001c0)="e639ca7437ef760110d98e842fba2c5ca6a6a5d35669310dfe73a35ab4b15236991059b4457b30efdf1f0f83f9c9fc7fe3690de73df848b42531c97575d0e6be232a58589f4cec7815dfdae91c06b6510855be35ffc848fd8ff1cac478798a33a3fe1fd8350d65998b2545a7ffc842acdf") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x39e) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000340)=0x14) fgetxattr(r0, &(0x7f0000000240)=@random={'system.', '\x00'}, &(0x7f0000000280)=""/141, 0x8d) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 05:36:53 executing program 6: getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '/dev/snd/seq\x00'}, &(0x7f0000000140)=""/25, 0x19) r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000080)={0x0, 0x4, 0x200, {0x0, r3+30000000}}) 05:36:53 executing program 0: prctl$intptr(0x1, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x13, 0x5}, &(0x7f0000000040)=0x0) timer_getoverrun(r0) 05:36:53 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) [ 67.936659] IPVS: Creating netns size=2536 id=9 [ 68.006627] pktgen: kernel_thread() failed for cpu 1 [ 68.011803] pktgen: Cannot create thread for cpu 1 (-4) [ 68.017624] IPVS: Creating netns size=2536 id=10 05:36:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:54 executing program 3: r0 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='/dev/ptmx\x00', 0xfffffffffffffff9) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200, 0x8) flistxattr(r1, &(0x7f0000000280)=""/220, 0xdc) keyctl$invalidate(0x15, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000380)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x20400, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000140)) socket$inet(0x2, 0x1, 0xff) ioctl$TIOCSBRK(r2, 0x5427) 05:36:54 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7ff, 0x20200) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000180), &(0x7f0000000140)=0xfffffffffffffe3a) 05:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair(0x9, 0x2, 0x5e2d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x80000001) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000007880)) ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000001c0)) dup2(r2, r0) 05:36:54 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f00000002c0)) 05:36:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x3, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000080)={[], 0x6, 0x9, 0x5, 0x7ff, 0x4, r3}) dup3(r2, r0, 0x0) 05:36:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x40000) renameat2(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r4 = add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="f12c3b1f4be70dd40360", 0xa, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x18000400) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000340)={0x7, 0x79, 0x1}, 0x7) shutdown(r3, 0x1) getpeername$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x14) [ 68.703140] 9pnet: Insufficient options for proto=fd 05:36:54 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fstat(r0, &(0x7f0000000140)) r1 = socket$l2tp(0x18, 0x1, 0x1) eventfd(0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x2e) r3 = gettid() fcntl$setown(r2, 0x8, r3) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x271) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40047452, &(0x7f0000000000)) [ 68.726100] device syz_tun entered promiscuous mode 05:36:54 executing program 7: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8d) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x20048, &(0x7f00000001c0)={[{@mode={'mode', 0x3d, [0x30, 0x34, 0x33, 0x37, 0x37, 0x34, 0x37, 0x35, 0x36]}, 0x2c}, {@mode={'mode', 0x3d, [0x33, 0x33, 0x32, 0x35, 0x34]}, 0x2c}, {@mode={'mode', 0x3d, [0x35, 0x37, 0x33, 0x35, 0x30, 0x33, 0x37]}, 0x2c}, {@mode={'mode', 0x3d, [0x37, 0x33, 0x35, 0x34, 0x36]}, 0x2c}, {@mode={'mode', 0x3d, [0x33, 0x30, 0x35]}, 0x2c}]}) 05:36:54 executing program 6: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x408000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/164) [ 68.747026] device syz_tun left promiscuous mode 05:36:54 executing program 3: prctl$setname(0xf, &(0x7f00000001c0)='trusted@\x00') r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x80800) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:36:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000b80)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000240)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}, {&(0x7f0000000740)="6f91a4bff78501c43cd91849d9f2141e839c5a628cd37eb604440ab19732fed93f4866e725503ca53ae4761dc77741527626cddc560b78428aff77286e833f06f04b59665ff7c4d7a7500197e759440990af6ffd9efdd5afc1a28a9d6d0eb4d480115add6d8bc51519209d6a819fcb86e82bfa76df22666a0b4e679dbb01614bd523b8c31f6430c77fbb7f5c0dbc35f3244fadea3070218f78844999926b7a78809c2f53f38903a343de7955f8cbfa85fda7b59261e9a42f7315cb7511cc1710fdea6be42f8861ff8512e13191fb9dbfcfc217067225790be43c", 0xda}], 0x2, &(0x7f0000000980)=ANY=[], 0x0, 0x4090}, 0x4000091) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x60fc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x1, 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') flistxattr(r0, &(0x7f0000000440)=""/243, 0xf3) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000540)='./file1\x00', &(0x7f0000000340)='./file1\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xbb}}, 0xb1) umount2(&(0x7f0000000300)='./bus\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'bcsf0\x00', {0x2, 0x4e21, @loopback=0x7f000001}}) 05:36:54 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) r3 = gettid() timer_create(0x5, &(0x7f0000000440)={0x0, 0x12, 0xfffffffffffffffe, @thr={&(0x7f0000000300)="13a6e9379ad56afe37e27df418ae311d299cdf0a840d627f3683de64abd7807da57088926d81111f13cfa57d54069d28caa55d7d5356693370d6aa65d4cf9777adfa9c", &(0x7f0000000380)="aa8624dbbcfe7bf56d278a2e8445ed9933586961509d892e8759bd5cadcc1e07413ca0da73ed0af21ee2a72dbffb3965676a74ecbb073eebf92daed4281fed181c36e4a368ecad477662942dccee2a90bb6fc3354211de199e32948927fff339dc978927ea963592b3c8d6ef2994c65c4fded531842dcc32f82a40958173f5732c8d42b3e4e29dd507e4faef2c"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r6 = add_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)="e9375a4e6dd7446626f1337aa25477ec373cd3be1706a302ce04a3b225b36ae271bbaab68d27f2338d263cfd67a918879195e203f464c7", 0x37, 0xfffffffffffffff8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000002c0)={@empty, r4}, 0x14) keyctl$get_persistent(0x16, r5, r6) tkill(r3, 0x1004000000016) [ 68.774812] tpacket_rcv: packet too big, clamped from 65549 to 65406. macoff=82 [ 68.797694] device syz_tun entered promiscuous mode 05:36:54 executing program 3: prctl$setname(0xf, &(0x7f00000001c0)='trusted@\x00') r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x80800) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:36:54 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000180)={[{@mode={'mode', 0x3d, [0x32, 0x31, 0x35]}, 0x2c}, {@mode={'mode', 0x3d, [0x30, 0x35, 0x32, 0x36, 0x35, 0x35, 0x33, 0x36]}, 0x2c}, {@mode={'mode', 0x3d}, 0x2c}]}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_int(r1, 0x29, 0x30, &(0x7f00000001c0), 0x4027) [ 68.821756] device syz_tun left promiscuous mode 05:36:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x8001) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000007000000000000000000000003000500000000000200000000000000fe8000000000000007000000000000aa00000000000000009c1f84d555d92b498ae53b246cfad9bdbdb7863d0c07dc58838d1c8779f3a4e2ba1407196ccc6cc4c377165427d69ed3880e07c5d7"], 0x38}, 0x1}, 0x0) 05:36:55 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x1fc) r1 = socket(0x2000000011, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xfcf6, 0x0, &(0x7f0000000080)={0xa, 0x20008100, 0x1, @loopback={0x0, 0x1}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) sched_rr_get_interval(r4, &(0x7f0000000280)) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/221, &(0x7f0000000200)=0xdd) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1, 0x1, 0x0, 0x1ff, 0x0, 0x40000000000000, 0x50, 0x4, 0x5, 0x3, 0x7, 0x0, 0x6, 0xe62, 0x1, 0x6be, 0x100000001, 0xffffffffffffff01, 0xffffffffffffffc9, 0x100000001, 0x1, 0x800, 0x10000, 0xfff, 0x7, 0x40000000000, 0x9, 0x200, 0xffff, 0x8, 0x4, 0x400, 0x1ff, 0x1ff, 0x6, 0x9, 0x0, 0x6, 0x3, @perf_bp={&(0x7f00000002c0), 0x1}, 0x20000, 0x794, 0xfffffffffffeffff, 0x1, 0x7f, 0x0, 0x401}, r4, 0x10, r3, 0xb) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000003c0)={0x7}, 0x4) [ 69.524150] 9pnet: Insufficient options for proto=fd 05:36:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1000, {{0xa, 0x4e24, 0xb0, @loopback={0x0, 0x1}, 0x1ff}}}, 0x84) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000300)={0x2, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) fcntl$getflags(r0, 0x40a) 05:36:55 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a45321, &(0x7f0000000140)={{0x12db, 0x5}, 'port1\x00', 0x40, 0x20000, 0x45f, 0x401, 0x20, 0x200, 0x0, 0x0, 0x4, 0x9}) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:55 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e22, @rand_addr}, {0x307}, 0x30, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 'yam0\x00'}) fchown(r0, 0x0, r2) 05:36:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0xfffffe0000000003) ioctl$TIOCGSID(r1, 0x402c542b, &(0x7f0000000040)) 05:36:55 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x24000, &(0x7f00000002c0)) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) 05:36:55 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x8c) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 05:36:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000340)="0401000000c000ddb8460400ffb25b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590080053c0e385672da722a59a7a033b970720a42f2a2bb404e156ce2d82c538d24c10d6afcc2f2dbd96ff9cebb47f3941258f2ad5a94e55", 0x64, 0x0, &(0x7f00000003c0)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80}}, 0x1c) 05:36:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000001c0)=0xc) ioprio_set$uid(0x3, r1, 0x3) getpeername(r0, &(0x7f00000000c0)=@hci={0x0, 0x0}, &(0x7f0000000040)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', r2}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000010002900000000000000000000000000", @ANYBLOB="0000000000000000140003001a3a7130000000000000000000000000"], 0x2}, 0x1}, 0x0) 05:36:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="0403000000c000ddb8460900ffb25bc202938207d9033780398d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f5972eaecff8b307756e195", 0x3c, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x8000000000005, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) [ 70.344917] 9pnet: Insufficient options for proto=fd 05:36:57 executing program 6: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000340)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000200)="7461736b00563021357800d4b100fda31f664618ee184b18fc7b1a745919e81226437f15baa48eee0c87d7ab64feb8901a2aafd1f82f5f096bd6360338fb499276f8449896d2af10cc27d9fabab8c04955d6acdd1f4ab73b3b6d674f676cc194a91cda7e3121e0ad47821417646187c698d2313d2a55ee9fec087718fbc4ab8d4e5d0b3ac164d8896e20dde1") fchdir(r1) r2 = memfd_create(&(0x7f0000000080)="8633792dbc2dfbd041c60062bcf6d2cb19a0df5b260a674cfe2c5bc44f7b11b75cbf18a35e456fcc13e0f9cc62530d55db5660bc4c2e9f91d831a5c11f5dd0d9ea28d1eef15366368f1a4c9a83d7f5a112", 0x3) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000", 0x33) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000001400)={@mcast2, 0x0}, &(0x7f0000001440)=0x14) recvfrom(r1, &(0x7f0000000380)=""/4096, 0x1000, 0x2, &(0x7f0000001480)=@can={0x1d, r3}, 0x80) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:36:57 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ac14991400ca000001007b858ce60000f8ffff49e81307536368a3"], 0x10) 05:36:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adb0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b35568c3b2cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202254fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e50dcc661aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abade27ee2d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b6219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7a23ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e716321ad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3942d8fac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf06692e3dfe96d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b784583ec97db1659afc521a84e709cd879f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9d9bd72597daf8e25b987b6a17329b9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f2bdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c582beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb419bb22f6f525c493912a044bd99a3b4b86b2834a4f837d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3a88d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e09cd69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da3"], 0xab1) 05:36:57 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client', 0x2c}, {@version_u='version=9p2000.u', 0x2c}]}}) 05:36:57 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x48, &(0x7f0000000140)=ANY=[@ANYRESHEX]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000000c0)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0xc8100, 0x0) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 05:36:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x400000000000000, 0x100000}, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000080)) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 05:36:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000080), 0x0, 0x0) 05:36:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:57 executing program 6: r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) splice(r0, &(0x7f0000000080), r0, &(0x7f00000000c0), 0x1, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="04010800008b00ddb8460900ffb25b4802938207d9033780398d5375a41640938029ef0712f295136f8f6575eb353c72e475f7fd54482c03ac4db09698c0e2d2000000000000fffba334917c4d7e459959e78aa4363405541a9090da493f43c8808dfa0e3607d271934149ac5b82260b03b78dc75c2db8c7d8139a658e79c5ab318a62f19502d699ddd65346bb67f0844f6ef68dc869", 0x96, 0x4003ffe, &(0x7f0000000000)={0xa, 0x200010800, 0x4, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 05:36:57 executing program 3: r0 = gettid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x145000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000004ec0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) process_vm_readv(r0, &(0x7f0000002780)=[{&(0x7f0000002b40)=""/84, 0x54}], 0x1, &(0x7f0000004e00)=[{&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/14, 0xe}, {&(0x7f0000003c00)=""/129, 0x81}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/46, 0x2e}, {&(0x7f0000004d00)=""/103, 0x67}, {&(0x7f0000004d80)=""/119, 0x77}], 0x7, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000004f00)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r2, 0x409, 0x4) process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/222, 0xde}, {&(0x7f0000000140)=""/120, 0x78}, {&(0x7f00000001c0)=""/72, 0x48}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000280)=""/28, 0x1c}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/183, 0xb7}, {&(0x7f00000029c0)=""/113, 0x71}, {&(0x7f00000014c0)=""/41}], 0x9, &(0x7f0000002980)=[{&(0x7f0000001580)=""/6, 0x6}, {&(0x7f00000015c0)=""/210, 0xd2}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/129, 0x81}, {&(0x7f00000027c0)=""/139, 0x8b}, {&(0x7f0000002880)=""/196, 0xc4}], 0x7, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r3, &(0x7f0000002700)) capset(&(0x7f0000001480)={0x4000000028071026, r0}, &(0x7f0000002a40)={0x0, 0x200000000008, 0x1, 0x2, 0x0, 0xc00000}) 05:36:57 executing program 0: link(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x38, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:36:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_tables_targets\x00') readv(r0, &(0x7f0000000000), 0x20000000000000b5) 05:36:57 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(r1, r1, &(0x7f00000000c0)=0xfffff, 0x8) 05:36:57 executing program 7: r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@pptp={0x0, 0x0, {0x0, @loopback}}, &(0x7f0000000180)=0x80, 0x80800) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/176, &(0x7f00000001c0)=0xb0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000051c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000052c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005300)={'yam0\x00', r1}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs_stats_percpu\x00') ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000340)) 05:36:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1f) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 05:36:57 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x192) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000140)=0x40) fchdir(r0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="00f3848bc74cace63f09a501550b4a21f5ecdfbd485c199e59fbe153d8bf435e41bb864eff24a1c614a8e029053718404a3fe9ffbf50a8a9ffb2f66f5ddc265a123742bc9bc849df59ecf9cbf38782996ee180c2317b95803f"], 0x1) 05:36:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x3) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='fdinfo\x00') syz_emit_ethernet(0x27, &(0x7f00000000c0)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0xabff, "9841bbf0fd27eb8e0424790841e8007d666aba7796ae1d7ea5"}}}, &(0x7f0000000100)={0x0, 0x3, [0xa50, 0x7b4, 0x57f, 0x277]}) exit(0x0) getdents(r2, &(0x7f0000000040)=""/114, 0x72) 05:36:57 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x88000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000040)=0x1) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000280)='loginuid\x00') exit(0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1, 0x0) 05:36:57 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ip6tnl0\x00', 0x2}, 0x18) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000000000000"]) 05:36:57 executing program 0: link(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x38, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:36:57 executing program 5: alarm(0x1000) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000048000700ab096ee79d2207000aab088783ca95000000e29321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bcff000000002fdf0d1104000000d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c8b170e5bba4a463ae4f5566f91cf190201ded8b6e4541f43f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d33b41766dc49e452d29000000000000d9025f1232064e130b3d22e00fa20da614d3c16c577663e18b8463ecc9a00ed1235ed29eca244fa1c30669efba35299c0345a8b28499a869e4d23d318ca43e67937d2ce333a14edf351ee96b1d4102b71efb97a8220a721e60d031797b6965f73c2e84c4dc71da19982f77529fec6d0910be55b270e783e82c2ba24fec5fa57a0b9a34b18cb1872fc7bb59f5f9888237b2f391998a8222bc2b6adeb2a46eae3e6790cbe02cac3865a80d07ac5c31d00d9c8d23526033e0a4ee7f36c1f06f0e5be8e7021319895144db185de68337b8e8ad68242fa26f12b0628be72b7bb7db", 0x38) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="17dce6833f9414879956efb8f31f660cb4dabab8e26b81bd722926f55ff9fbae9ff890889c1e", 0x26) 05:36:57 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x192) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000140)=0x40) fchdir(r0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="00f3848bc74cace63f09a501550b4a21f5ecdfbd485c199e59fbe153d8bf435e41bb864eff24a1c614a8e029053718404a3fe9ffbf50a8a9ffb2f66f5ddc265a123742bc9bc849df59ecf9cbf38782996ee180c2317b95803f"], 0x1) 05:36:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x16c}, 0x10}, 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) 05:36:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:58 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x200000100, 0x0) ioctl$UFFDIO_COPY(r0, 0x40045567, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) 05:36:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000280)={'vcan0\x00', @random="207b02f056ec"}) r1 = memfd_create(&(0x7f0000000040)="106d643573756d00", 0x1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) 05:36:58 executing program 7: mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = add_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) r2 = getuid() r3 = getegid() keyctl$chown(0x4, r1, r2, r3) fadvise64(r0, 0x0, 0x8, 0x0) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x200000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f00000003c0)={0x3, {{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x9}}}, 0x84) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000004c0)=ANY=[@ANYBLOB="00f582f3b4cab0829bb655b05054089aa2b3f5d3f0f641baad6277a24b141dcb8fd3ccb3bcf64e1f296cf027f096a9a6767f3faecf0aebb03e78d7a6bc0edbdc7906eccdf39beaa848e14f54b925de8e83c9186670fe75b5178a3ecb5d6757d62d0999b24350ccf1bf4aec172b5b309684bc79a097efc6f491c36a63bb88c79e05a410f03f1e5cbc2dfc251eb95f8f52e94061eee3a18d2711e1c7c5b297c490528d0e784ef5183aa88fb1988eae65840d6f58e2b088c84a446b630c518c725b8376742a20fe000000"]) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4000, 0x0) r6 = accept4$packet(r5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000300)=0x14, 0x80800) getsockopt$packet_buf(r5, 0x107, 0x5, &(0x7f0000000140)=""/12, &(0x7f0000000180)=0xc) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000340)) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 05:36:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x20, 0x4, 0x8}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r1, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/117, 0x75}], 0x1, 0x0) 05:36:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) rt_tgsigqueueinfo(r1, r2, 0x28, &(0x7f0000000080)={0x1b, 0x200, 0x400, 0xffffffff}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) read(r0, &(0x7f00000001c0)=""/240, 0xf0) 05:36:58 executing program 6: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$void(r0, 0x5450) flock(r0, 0x4) unshare(0x400) mq_timedreceive(r0, &(0x7f0000000080)=""/10, 0xa, 0x0, &(0x7f0000000100)={0x0, 0x989680}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000002c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x800, 0x1) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000440)=0xfffffffffffffffd) getsockname$packet(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@rand_addr=0xffffffffffff0001, @in=@broadcast=0xffffffff, 0x4e20, 0x0, 0x4e24, 0x80, 0xa, 0xa0, 0x20, 0x11, r3, r4}, {0x1f, 0xfffffffffffffffc, 0x7, 0x4594, 0x3c8, 0x70d, 0x1f, 0x280000000000}, {0x0, 0x1000, 0x2, 0x101}, 0x9, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6, 0x4d4, 0x2b}, 0x2, @in, 0x0, 0x4, 0x3, 0x1, 0x100000001, 0x5, 0x80000001}}, 0xe8) 05:36:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$getregs(0xffffffffffffffff, r2, 0x7, &(0x7f0000000080)=""/183) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000002480)=0x24) 05:36:58 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mlockall(0x3) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) [ 72.814850] binder_alloc: binder_alloc_mmap_handler: 7316 20000000-20002000 already mapped failed -16 05:36:58 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x240, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) 05:36:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'yam0\x00', 0x5}) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv4_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15}, @FRA_FLOW={0x8, 0xb}, @FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x44}, 0x1}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'\x00', {0x2, 0x4e21, @multicast1=0xe0000001}}) 05:36:58 executing program 0: r0 = getgid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x100, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000100)={0x100000001, 0x6, 0x0, [{0x1b, 0x7fff, 0x9d6c, 0x800, 0xff, 0x8000, 0x100000001}, {0xfea8, 0x4d, 0x7, 0x0, 0x1, 0x51, 0x2}, {0x442c, 0x7fffffff, 0xffffffff, 0x81, 0x705f, 0x9, 0x8001}, {0x586, 0x9, 0x8001, 0x101, 0x1f, 0x3f, 0x1}, {0x8, 0x9, 0x3, 0x5, 0x9, 0x5, 0x100}, {0xa76, 0x4cdf42fc, 0x80, 0x8, 0x2, 0x80000001, 0xfffffffffffffffc}]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000080)={0x6, 0x9, 0x8}) 05:36:58 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='coredump_filter\x00') read(r0, &(0x7f00000000c0)=""/240, 0xf0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6, 0x1000}, 0x4) 05:36:58 executing program 6: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x240000, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000500)=0xa2) syz_extract_tcp_res$synack(&(0x7f0000000380), 0x1, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/155, 0x9b}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/63, 0x3f}, {&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000580)=""/115, 0x73}, {&(0x7f0000000400)=""/53, 0x35}], 0x6) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/236, 0xec}], 0x1) set_tid_address(&(0x7f0000000480)) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/member\x00', 0x2, 0x0) 05:36:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "6c626c6372008062b51b00"}, 0x2c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x20400) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x3, 0x3, 0x2}}, 0x14) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:36:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:36:59 executing program 0: futex(&(0x7f0000000080), 0x5, 0x0, &(0x7f0000f64000)={0x0, 0x989680}, &(0x7f0000000000), 0x2) socketpair(0xa, 0x7, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x8000, {{0xa, 0x4e23, 0xfffffffffffffffb, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}}, 0x84) 05:36:59 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000000180)=0x80, 0x80800) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x1}, 0x6e) 05:36:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000001c0)="02000000000000006f786e65743000", 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000000c0)=0x7b) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x13, 0x2040301, 0x0, 0x0, {0x20}}, 0x14}, 0x1}, 0x0) 05:36:59 executing program 6: r0 = epoll_create1(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) 05:36:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) splice(r0, &(0x7f0000000180), r1, &(0x7f0000000240), 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x220000) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000080)={@rand_addr, @rand_addr, @remote}, &(0x7f0000000140)=0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000080000000000000013db98200000000013abdd6d03009a946e99ec00000000000092c6821702590851d92a873dd3531e60c02e2e5feb992c457e9791fd96101963c66c4bf3623a9f"], 0x58) 05:36:59 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000000c0)=ANY=[@ANYBLOB="026cf6de7a18b54af3827f63c1e3c83d85dabc94d8ee302a"]) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f0000000140)=ANY=[@ANYBLOB="0cb5b6f6f74ba789073c11796c1d2f3e4213e7329b0cd36787242c1f73ce86d169f0b9fbe5e2f14488b70da0bef821ef067cf0c44b6cec24b63851e21aacf3a7312c2526103b02a46b8ff1713de25005a8a20700000000000000b8e75a7cadcdc661240bf0cfbde2946e946a9b2972976d0200000000000000ff516989bd05d8bdb4fc494226e2edc4b5e888f0efc5f95380340912da58e7870f7ee0b1c9cdc078c91e2d94f77b86"]) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) 05:36:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x60000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:36:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x7fdff, 0x11, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x3) 05:36:59 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80001) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r3 = getegid() setgroups(0x1, &(0x7f00000000c0)=[r3]) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) socket$inet(0x2, 0xb, 0x1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)) sysfs$1(0x1, &(0x7f0000000580)='/dev/full\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) sendmsg$nl_generic(r2, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x1044, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0x1008, 0x7d, [@typed={0x1004, 0x91, @binary="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"}]}, @nested={0x1c, 0x37, [@generic="48dadda74bedf681a154d1ebdbea3a8f1c3f14c5bc"]}, @typed={0xc, 0x89, @u64=0x9}]}, 0x1044}, 0x1}, 0x4011) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 05:36:59 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="02") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:36:59 executing program 5: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)) r2 = dup2(r1, r0) getpeername$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) 05:36:59 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bfec8e30907bed77e68b82ca99596f7c2dac6e3"]) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x27, &(0x7f0000000100)=0xffffffff00000000, 0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x5890, &(0x7f0000000140)={[{@mode={'mode', 0x3d, [0x35, 0x32, 0x32, 0x33]}, 0x2c}, {@mode={'mode', 0x3d, [0x36, 0x36, 0x36, 0x32, 0x35, 0x33, 0x4000000000000036]}, 0x2c}]}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:36:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') getcwd(&(0x7f0000000300)=""/234, 0xea) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2043, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./control\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9438c45025003b", @ANYRESHEX=r0, @ANYBLOB=',\x00']) 05:36:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) r2 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200)="68635c7b5aaa1528299e651443b87ee535ec4997274d89adee989968ec1db1312baaf12bdbbe5e482ee690a9aa97fa4e1cc1bec90caeca24cd2e803d253b66d8a686e42ca7475583a686748b751e6f2942c9367320d931558ec60df5ad2247f0f35e8f1ac3411aec64a0db83f9de293f2a3d72ff985b9ae8a5a14d5fdc551f0654ba20db923396042c3a29b0c84a2e333117a665bd17634ee109edd348b3ebb420c8ec40a97778c33667567c72427b0a798e1ebe881173f85fa818b18581259cea12cd77fcac5a78b2d5a9dcbcf943c9", 0xd0, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r0) r4 = add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000400)="b8d7499cb6dce1a9e95a1dd59db6c0a26e4c52596e065a7dd4ee219aec708654c7bb681f751e99c001df3643b75cf6dc377cdb5549729fcc9d4625c2949bc3cef7983984783ec633240f82646e18c7434632d94586b64a0f4435bcda2557207fe0a42320dc6ecb3655e358b67ab69594417a5e4cb34969ae6a5d66f07be4e32842c87bc3b54c2bba35f7020a482c828969c13463676917dd706e0e50c5a08812cf932ee1fc62b98fcdc1d91e4fba70122bcb28179f9b", 0xb6, r0) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r2, r3, r4}, &(0x7f0000000500)=""/158, 0x9e, &(0x7f0000000600)={&(0x7f00000005c0)={'md5-generic\x00'}}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000140)={0x5, 0x8001, 0x4f39, 0x5, 0xff}) modify_ldt$write(0x1, &(0x7f0000000640)={0x0, 0xffffffff, 0x3000, 0xffffffffffffffff, 0x2, 0x80000000, 0xfffffffffffffff9, 0x4, 0x8, 0x7}, 0x10) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/114, 0x72) 05:36:59 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) mprotect(&(0x7f00004f3000/0x3000)=nil, 0x3000, 0x2000000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x101, 0x6, 0x2000}, 0x4) [ 73.790969] 9pnet: Insufficient options for proto=fd [ 73.816501] 9pnet: Insufficient options for proto=fd 05:37:00 executing program 6: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) sysfs$2(0x2, 0x2, &(0x7f0000000100)=""/213) 05:37:00 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x12c) read(r0, &(0x7f0000000180)=""/126, 0xfffffffffffffe0e) setregid(r2, r3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) r5 = dup2(r0, r4) setsockopt$inet_buf(r5, 0x0, 0x2f, &(0x7f0000000000)="a436017bf0d024e6a8ae864a76ea4962f7acc92dd0339d68513d6c5c1a0256733fbd2b4292d2a8eeac7156d75dc3f5364220f8709990dd88ba4ea02fee74c59db39283c42fba9b911192770ca590e0fc432247d8ac5bc45a4659c4", 0x5b) 05:37:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 05:37:00 executing program 4: r0 = socket(0x18, 0x0, 0x3) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{0x8, 0x7ff}, {0x5, 0xfffffffffffffffe}, 0x0, 0x4, 0x9}) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}, 0x1}}, 0x2e) 05:37:00 executing program 3: r0 = socket(0x2, 0x2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000700)=""/244, 0x4bb) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x6, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}) 05:37:00 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='omfs\x00', 0x4000, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/152, 0x98}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000000300)=""/85, 0xffffffffffffffb7}, {&(0x7f00000004c0)=""/244, 0xf4}, {&(0x7f0000000880)=""/180, 0xb4}, {&(0x7f0000000680)=""/77, 0x4d}, {&(0x7f0000000ac0)=""/86, 0x56}, {&(0x7f00000009c0)=""/216, 0xd8}], 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000700)={0x2da0000, 0x1, 0x2, 0x1, 0x10001, 0x8001}) 05:37:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/197, 0x3}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'irlan0\x00', &(0x7f00000003c0)=@ethtool_dump={0x3e}}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r1, 0x302, 0x70bd28, 0x25dfdbff, {0x3}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x884) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_1\x00', r2}) 05:37:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f0000000140)=""/119) 05:37:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r0, &(0x7f0000000080)={0x6}, 0x8, 0x80000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getlink={0x20, 0x12, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 05:37:00 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x12003) accept4$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 05:37:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="0bd6eedb", 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x865) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 05:37:00 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioperm(0xdf, 0x4, 0x401) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) alarm(0x9) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ff900094b66a8e40307fe6d8b22164001100000008007b8d000000000000000000000000000000ed67af5957ff8675c555f88893a3ad41dd366063d0245d8579ac7d7b92986aa996389a929f30a01c580b354cc2e55e8d9b1e20d22a48d8143fbc9ab49874301238c0bb4470030000000000000057844e6f2271cd956c5c9c3f410aa9d176285df99513516a9acc60c577e1806a56e151411fa3a6c29ff67045c75c7222634c087dd5a87997bb68554a396f3745bd00993375d41fd10d49258cefb55e0b803fe0dc4602ba737e9bded24d0cfe", @ANYRES32=r1], 0x1c}, 0x1}, 0x0) 05:37:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f0000000000)="0200000020000000000000000200f30000000000", 0x14, 0x0) 05:37:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fchdir(r1) ioctl$LOOP_CTL_REMOVE(r0, 0x40045566, r2) 05:37:00 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "01bb4e"}}) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:37:00 executing program 2: add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="b959450c59dfe6fd946e0b635642309513b0ae7415ab0385d93e", 0x1a, 0xfffffffffffffffb) r0 = add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$setperm(0x6, r1, 0x0) 05:37:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x115000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400004, 0x0) fcntl$getflags(r2, 0x40a) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000226020000edc5d95f0a60aec95f1e54b6001b168666fbd65c228bdaed924015bfe4416724f7da09a070956f339c748985ce9826d0556973e2393aa7ba0ba5f3f9"], 0x1}, 0x1}, 0x0) 05:37:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="390000001300090065000000000000007f008040040000004600010700000014190004000400001003f5000000000000000000000000000000", 0x39}], 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='yam0\x00', 0x341) 05:37:00 executing program 4: futex(&(0x7f0000001000), 0x85, 0x0, &(0x7f00006c9ff0), &(0x7f0000033000), 0xffffffffffffffff) futex(&(0x7f00000000c0)=0x1, 0x4, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x1, 0x1) futex(&(0x7f0000000000)=0x1, 0x3, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x1, 0x1) 05:37:00 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 05:37:00 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x80000000000008, 0x9, 0x0, 0xfdbb, 0x0, 0x3f, 0x5, 0x2a1, 0x38, 0x10d, 0x6, 0x0, 0x20, 0x2, 0x9, 0xc667, 0x7}, [{0x6, 0x80, 0x1, 0x8, 0xcaa, 0x80000001, 0x7, 0x100}], "e8d6e12d61ae56bb03faf0bfc342a67fdaaa6c852038709a64af723eea7d6cfa9f394ac8949eedd857cb0bc025ef4c0a6be91eb34c7b5ecadb12df8dddc75c4e22fcbb401416576c130deccc5c9336adee254349f7f03666401883c4fd65516985cecb0704f113b5abfb0acc7fd015f38ad8b117bd61717da7fbde189d97ef72ed20aa4cf3002cc3a3c978b850c0d887d31115c0e9cce1bd9f4f5543ed8596e27ca92d40f0ee3f11dcf3fe99b1e5e6948e5d11c173a8f37be816e0ed7478b09da90cf295bb80259de31c158b5edd651eaa7acf2e9248c34db389b2765c9e04796429afef8be7c4ec6a085821633a35d769a4", [[], [], [], []]}, 0x54a) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x800, 0x3c00000000000000, 0x4}], 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x2) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:37:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x100, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) socketpair(0x11, 0xa, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [0xff, 0xff], @rand_addr=0xe7}, 0x0, 0x2, 0x0, 0x6, 0xba, 0x8}, 0x20) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r2, 0x1, 0x5, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 05:37:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000640)='./file0\x00', 0x40, 0x0) finit_module(r0, &(0x7f0000000200)='9p\x00', 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="74c41856c63f28f2b932103d66642c7266606e6f3d", @ANYRESHEX=r1, @ANYBLOB='\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',\x00']) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x7a7cf02671b8680e, 0x9512, 0x1, 0x81}}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) [ 74.786608] device bond_slave_1 entered promiscuous mode [ 74.804311] 9pnet_virtio: no channels available for device (null) [ 74.813967] 9pnet_virtio: no channels available for device (null) [ 75.011726] device bond_slave_1 left promiscuous mode 05:37:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c074cb50a198504"]) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:37:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x403) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) 05:37:01 executing program 5: pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) ioctl$int_in(r1, 0x5421, &(0x7f0000001180)=0xffffffffffffff80) flock(r0, 0x1) r2 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000001ac0)=""/57, 0x39}], 0x28a) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000012c0)={0x3, 0x8a5c, 0x1, 0x0, 0x0, [{r0, 0x0, 0x6}]}) ptrace$setregs(0xf, r2, 0x5, &(0x7f00000011c0)="9b8e4b2b1abfa6b933c104b23ace104ee5f2a2a6d206138d6b115728ca1dfd86b9b253214d0c7fe3d323cd66b23d1efffb8f5147642173af1c39c216fb7921e62a3b46e857161129ae45b07d72caffb39e1d291e28b142e804358c9453e6c85338be87b8c065301d5c0deda54f0a1557cf2e88fb32c5fcd7bc1a850849caf71debe100fb9d65a9019e89cd3ad670cea314772fe9b21225664a83e8e01175aafa0927f55065cb1ee4be259dfddb5950d5132b429a7a014eaae7c9834a309cbbaae9464f7f9201986ced29bf30f388cf0b07d04660cc525e3741b729c8d35ab5a25fa79169c57fdfc62c27dade28e44abe53cde47ddba8") close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r2}) recvmsg(r4, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b80)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001c80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001cc0)={0x0, 0x0}, &(0x7f0000001d00)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0xc0880081}, 0x360, &(0x7f0000001b00)={&(0x7f0000001fc0)=@report={0x238, 0x20, 0x9, 0x70bd2a, 0x25dfdbfd, {0x0, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@loopback=0x7f000001, 0x4e24, 0x7, 0x4e24, 0x7, 0xa, 0x20, 0xa0, 0x0, r5, r6}}, [@algo_auth_trunc={0xd0, 0x14, {{'sha1-avx2\x00'}, 0x420, 0x240, "5ada3f2193c8bb872b641f2299918e3fda01fc7041df07f7e7dfd524c06e95c4bde385b756dd334484fa49e636b8993fb823838c9a42f6a089260db486ca2e43df8eb86a6b28ea76da6d41c44951d2a44764d408ecc65d9856a59320c9e8791da5279619e9ea0a4047de2312df16ba95637f3e66f70329e6dad8f73f27ed747eb51ab13d"}}, @ipv6_hthresh={0x8, 0x4, {0x80, 0x36}}, @migrate={0x30, 0x11, [{@in=@dev={0xac, 0x14, 0x14, 0x1f}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0xff, 0x7, 0x0, 0x0, 0xa, 0xa}]}, @policy_type={0xc, 0x10}, @srcaddr={0x14, 0xd, @in=@broadcast=0xffffffff}, @ipv4_hthresh={0x8, 0x3, {0x15, 0x7}}, @algo_auth_trunc={0xbc, 0x14, {{'rmd256\x00'}, 0x380, 0xe0, "3caedbae3910482b8f58786b166165092f0825b413b3f5874fb09db9b1ea5af8a99155c4d1a82521e1f16be9cb3a44e1c3603fa8becd14385e7c5968bb7f4fce1ff8fca98883c23e60c3238662c5e5133b3660f2dd849c1c0417b7206fb8d6224a04e247e490128b3e59a1a2ecb7ea17"}}]}, 0xfffffffffffffe48}, 0x1, 0x0, 0x0, 0x41}, 0x7c) r7 = dup2(r0, r4) tkill(r2, 0x16) sendmsg(r7, &(0x7f0000001a80)={&(0x7f0000001300)=@vsock={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000013c0)="ea32746e48f28a5bdd5cf099256833aacd062cbc2937b49efa3ec6c3c0bac6957ba5e29483ef4c6f14674896f7a701237807527b543de83eef96f3f4d7745e1bffbb6993c481c63497d888123a2b3f0bee90bb0083dae0435151a0d7a0d6b2058d41409402832c3d64b756e345f68cc4b7fc913cdecea76cdc0c355adda6579bbb02d725f54585a227b9270a8226f8f235a13e5e76a8902b16598f5d6d5a62ffef2dd98788cf2b7d03c861441a8834b4a4f6622f09b06991cbb7048cac0015f5936dd69ff6ba41a7c295cc85865150d01467a5293ded8e92c149ea4c23b9a1eb", 0xe0}, {&(0x7f00000014c0)="85cf80984fffa3cc73288c1859a243", 0xf}, {&(0x7f0000001500)="4e98e08c6aee6b196733ebe15ec7578fd09342a8b48150c35d79128bc6c3c19edce4010940f34e95029079a96e6daca819a2c6de137cbcb8bc5e4e05f2b03a4c9cc744f4ffaae278967cea49a8f67f1bdfe6659510080c9379ad8ac780690b3a4d66e74f2de7", 0x66}, {&(0x7f0000001580)="870eca7c866f0f036a1cbc9cf73fcb728602db1c9a5da3526a424734aaaf2eb60982631fabec693f7a40135a3cc0c2d589929b2d105c2032f48202322af232cf7edab1aef325fb9d151b902e9975e051ac484e5a5d9c55d7da25129c65547497055991b71e67b61cc87a8d9949a24161fe96d3f5655a5e8bba5e1b573f821ce5a298b293ea4a15b54f110670d8c35e0594356909217d9da7f2bdaa577ff32c9b7e305d5fba6f96219d8f4f0a543e4820bbc7db7c4b23473656fdba1c86dd669b81b047f608a16cabe12837af34b35c2ce03fe9c4192d8582b7ada6586f50ab502806d7c6cae6af9ca0c477af9bd69cdf231618a31eb355", 0xf7}, {&(0x7f0000001680)="49db265ce6fcc8f4be956ab2b2dd79833ff0422c89d76e1df04274498c9ccc2da2d15b9735058f3340c97098404038d65a8eb74812f8c5aeb0848698b33fe493b828524ad3b3b7acfdf1b72ccbc6b3f7764837ca037a450aaa19bc9d83e0fb20f0fcd480ea15b8f183fa54e79fdde9d95e524f001daa57dcfbe5566f1af9f2fa97", 0x81}, {&(0x7f0000001740)="7556d89c3ea4ed6fb068328480ffe3be7ff8aa2668c891a4c98b88742cf8a232873152bb73ee9769f84e56242fc1e8285b485471b507641203b0d2c52b4ef9e0d50b42d5cdbbdcd010b8f9e62d103e62de1baaeb22d300170b6f4696e8ceb6ca717d9da94f9ae1d46028b3550350fda5fc3bc3d4dc40607a098d4cfd348150e29d07f004130ef7766b76432514c3f190a8ada9594206495c2e7351ba5e844931357b1fdafe9699b1e2f635b56ef380e5d753edc2ee8246bb20d38cdc001a4e8e612b8a8e4199fa2c7c17cf1fcaf94e395b56672d6536c5722038061319dec5751f9ffb0253d527a02cac874a18dd8df3134b5d9cbacc9f95b28b", 0xfa}, {&(0x7f0000001840)="2c2192fdff2fd4b3da3f1b9142d95a74330ef25eba382b612fdad2fdccd19a260683320eb1b1c82801197784c9c5299e90bc263ba76882ff03c149f5054e25314a425d4e7ccfdf5a", 0x48}], 0x7, &(0x7f0000001900)=[{0x50, 0x11f, 0x7fffffff, "b44448677de5fb014c84d467eb62212596a7ef3f8f8dcf8332deb9a30252fecfa512ada77c9828d742043a9f1ae9a0afea8d848ca421e627abcbee8b4399b2ad9922cfe0"}, {0xc, 0x1ff, 0x3}, {0xec, 0x114, 0xcc, "6778ed63144cef3583a316c9c54811a1d06f2da178caea65fe0aaea4593c19e0d2975168a620aa1f581f5bebfba17825feb28a520a21f2fff60d18f29649702dc879b4ece939242919db90dd833c37d5f2c3c8a2bad8da0ff7f482645ec6b34482bdee2c5b603c326eefd75f2191ffc99285919d4fbbfc112cf7d2d31bd61408a9c14a8e8c90a626bd207382fd163094e338fe8f9c915e6b2626bc55b09d2e9d73acc73161b35d985bb3abe5591062a95df3c5b42807e7768f22691515783077eb95518e4a22c6c0df8af62176229c50a823ff66fbd502c4ed9a8d49694ca3"}], 0x148, 0x20000004}, 0x20000000) 05:37:01 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sched_getaffinity(0x0, 0x207, &(0x7f0000000540)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000500), 0x0, &(0x7f0000000700)}, 0x0) fchdir(r1) r2 = syz_open_procfs(r0, &(0x7f0000000040)='net/rpc\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x20, 0x0, &(0x7f00000000c0)=[@request_death={0x400c630e, 0x3, 0x1}, @request_death={0x400c630e, 0x3, 0x1}], 0x8c, 0x0, &(0x7f0000000200)="2e1784f3d50165eb7cd5b601deda4720c989169601287b4e4af8ebc54a2ec16e588c38006f82e124bebdef907ce2d25e324d91ecafc521c0a46f3f254c924c72cfb37678200ac5f70d337279de000cc82bfb12c24be97c6f2ad6b6c40eb33b0d0e8630a448703079b2445fc05008bf0bc2ad6ff5730c2c5a70229a9b43b34ffeec07988fe319064c26ada375"}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000300)) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$fiemap(r4, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000008de5063aab57dac8d0d869bd31df0c47d7dd06"]) 05:37:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000640)='./file0\x00', 0x40, 0x0) finit_module(r0, &(0x7f0000000200)='9p\x00', 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="74c41856c63f28f2b932103d66642c7266606e6f3d", @ANYRESHEX=r1, @ANYBLOB='\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',\x00']) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x7a7cf02671b8680e, 0x9512, 0x1, 0x81}}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) 05:37:01 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9ab438573e39a6d876c535dd8ee5ba266a87bcdc044d8087bd1cd825131c1"]) 05:37:01 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x0) pwrite64(r0, &(0x7f0000000080), 0x0, 0x0) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000400)=0xfffffffffffffdb9) gettid() readahead(r0, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@rand_addr, @in=@local}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) getpgrp(0x0) getegid() getpid() getuid() sendmsg$unix(r1, &(0x7f0000000940)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="85a1055256e148c61dfaf45c5bc17880a7cdccebe05518026b10c6348f5a7c34a81f76bc46a412d2465a721f81c53546612d", 0x32}, {&(0x7f0000000280)="8949ecbc51172fe40e8840fe6162c77edd", 0x11}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000100", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000000200000006d1eee186d010870887acf6016000000", @ANYRES32, @ANYRES32=r2, @ANYBLOB="feffffffffffffff02000000", @ANYRES32=r3, @ANYRES32, @ANYBLOB="18000000010000000200", @ANYBLOB="180000000100000001000000", @ANYRES32=r0, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=r0, @ANYBLOB="300000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1], 0xa4, 0x84}, 0x0) listxattr(&(0x7f0000000980)='./file0\x00', &(0x7f0000001b40)=""/196, 0xc4) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) 05:37:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x100000001}, 0x8) listen(r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"00ac730000000000ec973f820f7c4000", 0x2c1fe}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000140)=0x6, 0x4) close(r2) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x100) faccessat(r4, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r4) uname(&(0x7f0000000080)=""/92) 05:37:01 executing program 0: r0 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x10001, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) sendto$packet(r0, &(0x7f0000000140)="96be0af55c048e53f86ac35ea95f46ebf0228151b56ca52953c6b055d95f9d54f6887dea29cb5c9834e15cb3f7773a13904dc66eece2bb7392e9a046951a881b3115361630f5322b17264af14e193050e93558140f8b17980754b9efd2e58aa7b2638773338808f0b674ad94737a669ab1cc31901b17a919c5e86c2910e57b903b94914b01bb2d6af767a18282aec03951e5c1c7016932246c51", 0x9a, 0x800, &(0x7f0000000000)={0x11, 0x1a, r1, 0x1, 0x8, 0x6}, 0x14) 05:37:01 executing program 4: futex(&(0x7f0000fd4000), 0x5, 0x1, &(0x7f00001f3000), &(0x7f0000000000), 0x41000000) 05:37:01 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '\'wlan1\x00'}, &(0x7f0000000080)=""/87, 0x57) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@gettfilter={0x24, 0x2e, 0x533}, 0x24}, 0x1}, 0x0) 05:37:01 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x8, &(0x7f0000000180)={[{@mode={'mode', 0x3d, [0x36, 0x32, 0x32]}, 0x2c}, {@mode={'mode', 0x3d, [0x31, 0x37, 0x36, 0x31, 0x35]}, 0x2c}, {@mode={'mode', 0x3d, [0x36, 0x1, 0x32, 0x37, 0x36, 0x30, 0x35, 0x31]}, 0x2c}, {@mode={'mode', 0x3d, [0x32, 0x33, 0x31, 0x37, 0x32]}, 0x2c}, {@mode={'mode', 0x3d, [0x33, 0x37, 0x32]}, 0x2c}, {@mode={'mode', 0x3d, [0x30, 0x31, 0x37, 0x30]}, 0x2c}, {@mode={'mode', 0x3d, [0x31, 0x31]}, 0x2c}, {@mode={'mode', 0x3d, [0x31, 0x37, 0x32, 0x36]}, 0x2c}, {@mode={'mode', 0x3d, [0x32, 0x36, 0x34, 0x30, 0x37, 0x36, 0x34]}, 0x2c}]}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:37:01 executing program 4: futex(&(0x7f0000fd4000), 0x5, 0x1, &(0x7f00001f3000), &(0x7f0000000000), 0x41000000) [ 75.635110] 9pnet_virtio: no channels available for device (null) 05:37:01 executing program 6: r0 = socket$inet(0x2, 0x80800, 0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 05:37:01 executing program 4: r0 = socket(0x1000000000000007, 0x13, 0x3ff) write(r0, &(0x7f0000000140)="fc00000049000700ab092500090007000aab0700000000001d00369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000000000000000272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 05:37:01 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) fcntl$setsig(r0, 0xa, 0x28) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0x7, 0xd6d, 0x5, 0x3, 0xab}, 0x14) r3 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x1, 0x82000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="81b4c6a580fd0e4451eeb0e6626a0561b3c34fc22825d81f3ca47b93292fdde9f187ec3a4660a9abaac4983f6fff7b296a30e59781930f41f87e02d727aec5927c761a1ca6106333a05c8038032b071ba310535d95de6cb5aa6007368499337b1f0f345576fb3d0ac4e3ec897bdbf92dc796ae9af356ee44bc6cfaeadfb829fcd3a1e42951263f0eff7311c32e3615d8b467a092a4780fcd25207cc91fb5de154c5a08cb52c6a615676f66d450411f2851587456f4cf46ceaf5e2b8b74bf1fdaac4885e878d6dc9bc6f3018b2a957f9c35a7cc245cc19788f5e492e59341ab01d65f8df77191d902ffc3933b2268ef2985321faddd6771b16bb492dd1f685d64") lseek(r3, 0x0, 0x7) recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f0000002ac0)=@ipx, 0x80, &(0x7f0000002e00)}}], 0x1, 0x140, &(0x7f0000002e80)) ioctl$RTC_UIE_OFF(r1, 0x7004) creat(&(0x7f00000001c0)='./file0\x00', 0x85) 05:37:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000300)={0x87, 0x29, 0x1, {0x80000001, [{{0x72, 0x4}, 0x9, 0x7, 0x7, './file0'}, {{0x87, 0x2, 0x3}, 0xe3e, 0x3, 0x7, './file0'}, {{0x80, 0x4}, 0x80000000, 0x0, 0x7, './file0'}, {{0x10, 0x4, 0x7}, 0x4, 0x0, 0x7, './file0'}]}}, 0x87) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:37:02 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x84002, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001180)=0x14) recvfrom$packet(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x40000000, &(0x7f00000011c0)={0x11, 0x4, r1, 0x1, 0x4, 0x6, @random="ba34ec2e795c"}, 0x14) r2 = socket$inet(0x2, 0xfffffffffffffffd, 0xffffffffffffffff) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 05:37:04 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x3c1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x40}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0xffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x690140, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="6f73322e6500000000000000000000000000000000780200000000"], &(0x7f0000001700)=""/4096, 0x1000) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000100)={0xfffffffffffffff8, 0x453e0880, 0x91, &(0x7f0000000180)="123331434d31e229f7821f9756873787948ca464b2f452fa5d0d56523e8121e935acc7b6122600104e42d785afd7cdf94fe13de392945d0082062ff98d0f78e4451da9e4342cac8d2c40fcfcc4c3914cec641450b946876f648cb1cdf7a73afdbc32ac7616648531a5825eb6ed1c44d23b785bc36ffb1f524959be90902f73750be95cf45d945741bff5e2bf82c5f22083"}) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000016c0), &(0x7f0000000800)=0x30) 05:37:04 executing program 3: r0 = socket(0xa, 0x802, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) socketpair(0x0, 0x802, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) 05:37:04 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x121) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0xffffffff, 0x8, 0x1, 0x1000, 0x2, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x8001, 0x1, 0x9, 'queue1\x00', 0xfffffffffffffff9}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 05:37:04 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x90001, &(0x7f0000000000)=ANY=[]) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)=@delqdisc={0x170, 0x25, 0x800, 0x70bd27, 0x25dfdbfd, {0x0, r1, {0x9, 0xf}, {0xf}, {0x0, 0xf}}, [@TCA_STAB={0x20, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x8, 0x7f, 0xfffffffffffff801, 0x2, 0x2, 0x4, 0x800, 0x8}}]}, @qdisc_kind_options=@q_prio={{0xc, 0x1, 'prio\x00'}, {0x18, 0x2, {0x2c, "e58652d69029f815df5c9c3c7bca5cba"}}}, @qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0xf4, 0x2, {{0x7, 0x5206, 0x1, 0x0, 0x6, 0x9}, [@TCA_NETEM_SLOT={0x1c, 0xc, {0x0, 0x8, 0xa3b, 0xab0}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x1f}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}, @TCA_NETEM_RATE={0x14, 0x6, {0x3, 0x80000001, 0x10001, 0x75c8000000000}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x8, 0x1a}}, @TCA_NETEM_LOSS={0x88, 0x5, [@NETEM_LOSS_GE={0x14, 0x2, {0x3, 0x8fab, 0x1, 0x1c01}}, @NETEM_LOSS_GI={0x18, 0x1, {0x54, 0x1ff, 0xb92d, 0x0, 0x6}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x100000000, 0xffffffffffffffc1, 0x68000000000}}, @NETEM_LOSS_GE={0x14, 0x2, {0x2, 0xfffffffffffffff8, 0xff, 0x33}}, @NETEM_LOSS_GI={0x18, 0x1, {0xffffffffffffff01, 0x1, 0x200, 0xa1c, 0x7fffffff}}, @NETEM_LOSS_GI={0x18, 0x1, {0xffffffffffffc69d, 0x8001, 0x5, 0x800, 0x1f}}]}]}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x170}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) sendmsg$unix(r3, &(0x7f0000000540)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000a80)="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", 0x1000}], 0x1, &(0x7f00000004c0)=[@cred={0x18, 0x1, 0x2, r4, r2, r5}, @rights={0x1c, 0x1, 0x1, [r3, r0, r0, r3]}, @rights={0x1c, 0x1, 0x1, [r3, r0, r0, r3]}], 0x50, 0x4000000}, 0x20040044) futimesat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:37:04 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') unshare(0x2000400) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000768000)={0x0, 0x8, 0x2000000000000000, 0x0, 0x0, 0x0, 0x4, 0x40000000004}, &(0x7f0000000140)={0xfffffffffffffffc, 0x0, 0x0, 0x7}, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x7}) splice(r0, &(0x7f0000000040), r1, &(0x7f0000000080), 0x21d, 0x1) socket$unix(0x1, 0x1, 0x0) 05:37:04 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x7c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r0, 0x1) 05:37:04 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net\x00') ptrace$peekuser(0x3, r0, 0x800) exit(0x0) getdents(r1, &(0x7f0000000040)=""/114, 0x72) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000740)=@nat={'nat\x00', 0x19, 0x3, 0x620, [0x20000100, 0x0, 0x0, 0x2000023c, 0x2000026c], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x10, 0xc, 'dummy0\x00', 'nr0\x00', 'eql\x00', 'bond_slave_1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xe4, 0xe4, 0x10c, [@statistic={'statistic\x00', 0x14, {{0x0, 0x0, 0xffff, 0x1ff, 0x8, 0x100000000}}}, @connbytes={'connbytes\x00', 0x18, {{0x8, 0x8, 0x1, 0x2}}}]}}, @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0x5684c43331371c7, 0x2, [{{{0x11, 0x34, 0xf9, 'yam0\x00', 'nr0\x00', 'bridge_slave_0\x00', 'veth0_to_bond\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}, [0xff, 0x0, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xd0, 0xd0, 0x100, [@rateest={'rateest\x00', 0x3c, {{'bridge_slave_0\x00', 'bcsh0\x00', 0x20, 0xc8dea59663f4432e, 0x40, 0x100000000, 0x6, 0x4, 0x7fff, 0xfffffffffffffff9}}}]}}, @snat={'snat\x00', 0xc, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffc}}}}, {{{0x3, 0x2, 0xaaff, 'team_slave_1\x00', 'ip6gre0\x00', 'gre0\x00', 'ip6tnl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x6}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x29c, 0x354, 0x384, [@bpf0={'bpf\x00', 0x208, {{0x1e, [{0x2, 0x4, 0x49, 0x1000}, {0x2, 0x1f, 0x6, 0x6}, {0xc95, 0x3ff, 0x5, 0xff4}, {0xfff, 0x10001, 0x988, 0x400}, {0x1, 0x6, 0x5, 0x80000000}, {0x2, 0x80, 0x8001, 0x2}, {0xdef, 0x6, 0x9, 0x1}, {0xfffffffffffffffa, 0x4, 0xed31, 0x7}, {0xfffffffffffffffe, 0xb179, 0x10001, 0x7}, {0x7fffffff, 0xaa6e, 0x0, 0x6}, {0x80, 0x3, 0x5000000, 0x7f}, {0x2, 0x9, 0x6ef5}, {0x3ff, 0x7fffffff, 0x8, 0x5}, {0x7, 0x3, 0x0, 0xff}, {0xfffffffffffff800, 0x80000001, 0x0, 0x9}, {0x81, 0x1, 0x2, 0x8000}, {0x7f, 0x80, 0x400, 0x5}, {0x7ff, 0x7fff, 0x6, 0x100000000}, {0xfffffffffffffff7, 0x100000000, 0xfffffffffffffffa, 0x2}, {0xfff, 0x2, 0x8}, {0x0, 0x1ba99f57, 0x8, 0x7}, {0x3, 0x72ab, 0x1, 0x3126}, {0x0, 0x2, 0x80000000, 0x8001}, {0x2d, 0x1, 0x8, 0x6d333d6c}, {0x81, 0x7ff, 0x200, 0x6}, {0x4, 0x80, 0xfffffffffffffffe, 0x2f}, {0x3ff, 0xffff, 0x9, 0x8}, {0x1, 0x4, 0x7f, 0x200}, {0x8000000000000000, 0x9, 0x2b, 0x9}, {0xb9, 0x4c1eafca, 0x7bd, 0x100}, {0x887, 0x380000000000, 0x6, 0x40}, {0x6, 0x3, 0x7f, 0x10001}, {0x100000001, 0x3, 0xffffffff, 0x3}, {0x0, 0x8000, 0x347e, 0x100000001}, {0x380000000000, 0x60000, 0x401, 0x8}, {0xfffffffffffffffe, 0x5, 0x2, 0x20}, {0x7, 0x1f, 0x1000, 0x200}, {0xffffffffffffffb2, 0x8, 0x7, 0x2}, {0x9, 0xffffffff, 0x8000, 0x5}, {0x7, 0x8, 0x40, 0x2}, {0x8, 0x4}, {0x4, 0x8001, 0x7, 0x8}, {0x2, 0x2, 0x2, 0x3}, {0x80000001, 0x19, 0x19ca2cb0, 0x6}, {0x2, 0x100000001, 0x8000, 0xff}, {0x2056, 0x401, 0x3, 0x1}, {0x1, 0x9, 0x0, 0x80}, {0x7e3000000000, 0x4, 0x8b3, 0xfc00000000000000}, {0x2, 0x7, 0x0, 0x4}, {0x7ff, 0x6, 0x5, 0x6}, {0x7fffffff, 0x400, 0x84, 0x6}, {0x1, 0xab0, 0x3, 0x45}, {0x7fffffff, 0x8, 0x4, 0x7}, {0x4, 0x5, 0x9e6, 0x8}, {0x100, 0x8001, 0xe8, 0x1}, {0x6, 0x9, 0x8001, 0x2}, {0x6, 0x2, 0x5, 0x3}, {0x3, 0x172, 0x3, 0x1}, {0x2, 0x7fffffff, 0x7f, 0x7fffffff}, {0x2eed, 0x4e6, 0x6bf06f88, 0x401}, {0x833, 0x60, 0x327, 0x4}, {0xc2, 0x100000001, 0x5, 0x8869}, {0xffffffffffffffff, 0xae4, 0x9, 0x400}, {0xc971, 0x4, 0x0, 0x7}], 0xd1e}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x4c, {{0xfff, 0x5, 0x0, 0x0, 0x0, "1f69da8be86ba4b8f18ea5c7d23060abbc86632f701f26611e5808d76f9109e0de44dec54d11c5c933cb98287805c629b0f96fd79cb419791f843d3623a36f99"}}}, @common=@log={'log\x00', 0x24, {{0x3ff, "2ed5ded7ffe04b2551cabc51435c990cc7a031f4effef0613d42b465193d", 0x2}}}]}, @snat={'snat\x00', 0xc, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x21}, 0xfffffffffffffffd}}}}]}]}, 0x670) ioctl$RTC_AIE_ON(r1, 0x7001) 05:37:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000140)={{0x2f, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e20, 0x3, 'lblc\x00', 0x22, 0x1ff, 0x61}, {@loopback=0x7f000001, 0x4e24, 0x12004, 0x0, 0x4, 0x8000}}, 0x44) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="6d2c77f73d000000", @ANYRESHEX=r0, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) 05:37:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000080)={0x1}) 05:37:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)}, 0x4040) 05:37:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0xd72b5203155735e9) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f000000a000), 0x4) 05:37:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000001200)='./file0\x00', 0x0) sendto(r1, &(0x7f0000000000)="e3c546b32b9b10ae6fc6cb1a9e36d972ec20ce60bf1cd7c866465c46b7781a22e3e6247a15b2a97180b9a595", 0x2c, 0x800, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x2, 0x1, {0xa, 0x4e20, 0xe8c, @loopback={0x0, 0x1}, 0x696c}}}, 0x80) fcntl$setstatus(r1, 0x4, 0x4000) ftruncate(r1, 0xcb26) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000000c0)={0x5, 0x8001, 0x8, 0xee80, 0x7, 0x1}) lseek(r1, 0x0, 0x4) 05:37:04 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffffffff) 05:37:04 executing program 2: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) waitid(0x2, r0, 0x0, 0x1, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) epoll_create1(0x0) 05:37:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x1dd) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 05:37:04 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x40000) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:37:04 executing program 2: mkdir(&(0x7f0000000200)='./control/file0\x00', 0x180) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000300)='./control\x00', 0x0) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000240)='./control/file0\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000080)='./control\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}) close(r1) 05:37:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'syz_tun\x00', 0x2}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40281, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x13c, 0x39, 0x312, 0x70bd2a, 0x25dfdbfe, {0x10}, [@nested={0x128, 0x61, [@typed={0x8, 0x5e, @fd=r0}, @typed={0x8, 0x80, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @typed={0x4, 0x15}, @generic="e3279d76c1557372da011b461a8873dc8753d6d705a68d894ded36b6915a2030dcb4036734256b0cb99397c21d1565f9f8f467aeef4454c485c822a7e93edba7d1e544fa9097e479566d83e40d19fbdbfc07e738fb57bf88c9c8b3a82484d6c33b070106c30403b00fba432d0fb24dfdf2ffec223fd96772b1684cfa98e701f02d7f4f67dc9825ef45c15c082ed193ce3076616f91eb8259c149b91bbd0d5e1521daf84bbb39d71441f46ef46e80073083c54f5db2a636249cc47d2765498d1f8e9489a7823ca993c4a8fae9b9725aa70709010c296dd51e3494f170710ef230664e00fe965e19f7681aa8439102a837", @typed={0xc, 0x1, @str='syz_tun\x00'}, @typed={0x14, 0x8b, @ipv6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}]}]}, 0x13c}, 0x1}, 0x20040014) 05:37:04 executing program 4: r0 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000000)="187c38ddc8ff835818ece3aa58eb662edffcc6cf9c15826d3d5af6e5fd13adfbfde4b74444", 0x25, r0) keyctl$set_timeout(0xf, r1, 0x3) 05:37:04 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setresuid(r0, r1, r2) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x88000, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000004c0)={0x3ff, {{0xa, 0x4e21, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x2}}, {{0xa, 0x4e21, 0x3, @remote={0xfe, 0x80, [], 0xbb}, 0x5}}}, 0x104) creat(&(0x7f0000000180)='./file0\x00', 0x2) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f0000000140)=ANY=[]) 05:37:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000000c0)) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r2, 0x0) r3 = dup(r0) connect$unix(r3, &(0x7f0000000040)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 05:37:05 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 79.450058] 9pnet: Insufficient options for proto=fd [ 79.493121] 9pnet: Insufficient options for proto=fd 05:37:05 executing program 0: r0 = socket(0x1e, 0x80f, 0x7) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 05:37:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0xfffffde1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373def}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5335, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="2f46271d76b75134c3f55d00450c706d5ead2ee8e909bff575533343d9dcfe616f38370a04c6d60cc3c928c78750addb90399232843f6fcd87fb233abe1bad0531db2901bc28eb3b6fcbb9c336bb537b528ad2acc9cde67121164b0446c64c7c9f16fa7e3cf734acf9420a24726dea356fce9093f408ae5bf600d21308d129804abe2c0dc915f607ede64e2aa579a09af0dfbe1e", 0x94}, {&(0x7f00000000c0)="22992b02f99397e3cf71", 0xa}, {&(0x7f0000000180)="1dafbd07ffb36b98", 0x8}], 0x3) 05:37:05 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000123000/0x4000)=nil, 0x4000, 0x5) prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 05:37:05 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'erspan0\x00', 0x3}) r1 = socket(0x10, 0x4000000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r1, 0x1}, {r1, 0x398}], 0x2fd, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000180)={0x9}, 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000000000030000000000000000000076668236c872b00802c61eacc7d058c00b1a26361223338818bb5b27e6f561927109e88fee55b87df14cb6f4bb235ab08202e98a321372a6770e187678e95d5d3e6cb6f34484698eff5057d7cfe7d9c62b7a91c121"]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000280)={0x4, 0x70, 0x9, 0xfffffffffffffffa, 0xffff, 0xd29, 0x0, 0x80000000, 0x2000, 0x1, 0xfb, 0x2, 0x1, 0x7, 0xe9, 0x1, 0x9788, 0x4, 0xa0, 0x7f, 0x7fffffff, 0x6, 0x401, 0x3, 0x3, 0x7, 0x8, 0xff, 0x6, 0xff, 0x7d, 0x1ff, 0x8, 0x401, 0x4, 0x80000001, 0x5ad, 0xf80, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x7, 0x1, 0x0, 0x5, 0x356c, 0x5}) renameat2(r0, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x2) 05:37:05 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24002, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0xe, 0xa99a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x3) r2 = getegid() fchown(r0, r1, r2) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) 05:37:05 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) dup2(r1, r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$evdev(r3, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) dup2(r0, r1) 05:37:05 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sched_getattr(0x0, &(0x7f00000000c0), 0x30, 0x0) 05:37:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) geteuid() pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000140)={'ip6gretap0\x00', {0x2, 0x4e20}}) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="dd52c886e6b1a17553979f19806ae5a8242ab36ae8", @ANYRESHEX=r0, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0xb) 05:37:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socketpair(0x5, 0x7, 0x2, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x422c4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {0x8}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040014}, 0x4000881) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6}, 0x10) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) sigaltstack(&(0x7f0000013000/0x3000)=nil, &(0x7f0000000040)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000013000/0x1000)=nil, 0x1000}) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8693) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) 05:37:05 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") 05:37:05 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2040, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x7) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000180)=""/80) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 05:37:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x85) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 05:37:05 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5891, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, [0x34, 0x31, 0x33, 0x30, 0x36, 0x31, 0x36]}, 0x2c}, {@mode={'mode', 0x3d, [0x34, 0x33, 0x34, 0x34, 0x36, 0x36, 0x31, 0x34, 0x33, 0x33]}, 0x2c}, {@mode={'mode', 0x3d, [0x32]}, 0x2c}, {@mode={'mode', 0x3d, [0x31, 0x33]}, 0x2c}, {@mode={'mode', 0x3d, [0x34, 0x35, 0x31, 0x30, 0x35, 0x34]}, 0x2c}]}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00', 0x7) 05:37:05 executing program 2: r0 = socket$inet(0x10, 0x80800, 0x10000000000000c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000040)={r1, r2+30000000}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:37:05 executing program 4: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'e1\x00'}) ioctl$KDSKBLED(r0, 0x4b65, 0x6) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 05:37:05 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x1f) write(r1, &(0x7f0000000180)="129c874219b31cc742112515f610f4c2a74fc805e724", 0x16) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000140)={0x125, 0x2, 0x1}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:37:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700000700000000000000000000000500050000ff00000a00000000000000fe80000000000000000016883cb4df2ca690000000000000"], 0x38}, 0x1}, 0x0) [ 80.473080] 9pnet: Insufficient options for proto=fd [ 80.488094] 9pnet: Insufficient options for proto=fd [ 80.508844] FAULT_FLAG_ALLOW_RETRY missing 30 [ 80.513456] FAULT_FLAG_ALLOW_RETRY missing 30 [ 80.513463] CPU: 1 PID: 7756 Comm: syz-executor0 Not tainted 4.9.111-g03c70fe #10 [ 80.513466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.513476] ffff8801a177f770 ffffffff81eb2729 0000000000000002 0000000000000000 [ 80.513483] ffff8801d6906900 ffff8801a177f940 0000000000000000 ffff8801a177f968 [ 80.513490] ffffffff81cb907b 0000000000005639 ffff8801a15a5130 ffff8801d6906a0c [ 80.513492] Call Trace: [ 80.513503] [] dump_stack+0xc1/0x128 [ 80.513510] [] handle_userfault.cold.18+0x3e/0x51 [ 80.513518] [] ? debug_check_no_locks_freed+0x210/0x210 [ 80.513526] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 80.513535] [] ? handle_mm_fault+0x1267/0x28e0 [ 80.513540] [] ? handle_mm_fault+0x220f/0x28e0 [ 80.513545] [] handle_mm_fault+0x221d/0x28e0 [ 80.513549] [] ? vm_insert_mixed+0x200/0x200 [ 80.513554] [] ? __lock_is_held+0xa2/0xf0 [ 80.513560] [] __do_page_fault+0x5af/0xd50 [ 80.513565] [] ? mm_fault_error+0x2c0/0x2c0 [ 80.513571] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 80.513576] [] do_page_fault+0x27/0x30 [ 80.513581] [] page_fault+0x28/0x30 [ 80.513587] [] ? copy_user_generic_unrolled+0x9e/0xc0 [ 80.513593] [] ? evdev_ioctl_handler+0xb18/0x1820 [ 80.513598] [] ? __might_sleep+0x95/0x1a0 [ 80.513602] [] ? str_to_user+0xa0/0xa0 [ 80.513608] [] ? selinux_file_ioctl+0x10a/0x550 [ 80.513612] [] ? selinux_capable+0x40/0x40 [ 80.513616] [] ? __fget+0x20a/0x3b0 [ 80.513620] [] ? __fget+0x231/0x3b0 [ 80.513623] [] ? __fget+0x47/0x3b0 [ 80.513628] [] evdev_ioctl_compat+0x29/0x30 [ 80.513634] [] compat_SyS_ioctl+0x126/0x1fe0 [ 80.513639] [] ? evdev_ioctl_handler+0x1820/0x1820 [ 80.513642] [] ? do_ioctl+0x60/0x60 [ 80.513647] [] do_fast_syscall_32+0x2f7/0x870 [ 80.513651] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 80.513656] [] entry_SYSENTER_compat+0x90/0xa2 [ 80.746612] CPU: 1 PID: 7809 Comm: syz-executor0 Not tainted 4.9.111-g03c70fe #10 [ 80.754206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.763565] ffff8801c65378a0 ffffffff81eb2729 0000000000000002 0000000000000000 [ 80.771561] ffff8801d6906900 ffff8801c6537a70 0000000000000000 ffff8801c6537a98 [ 80.779559] ffffffff81cb907b 000000000000051b ffff8801a0cfd108 ffff8801d6906a0c [ 80.787543] Call Trace: [ 80.790118] [] dump_stack+0xc1/0x128 [ 80.795462] [] handle_userfault.cold.18+0x3e/0x51 [ 80.801931] [] ? debug_check_no_locks_freed+0x210/0x210 [ 80.808920] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 80.815312] [] ? handle_mm_fault+0x1267/0x28e0 [ 80.821536] [] ? handle_mm_fault+0x220f/0x28e0 [ 80.827742] [] handle_mm_fault+0x221d/0x28e0 [ 80.833786] [] ? avc_has_extended_perms+0xe1/0xf00 [ 80.840342] [] ? vm_insert_mixed+0x200/0x200 [ 80.846380] [] __do_page_fault+0x5af/0xd50 [ 80.852246] [] ? mm_fault_error+0x2c0/0x2c0 [ 80.858192] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 80.864833] [] do_page_fault+0x27/0x30 [ 80.870351] [] page_fault+0x28/0x30 [ 80.875601] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 80.882427] [] ? compat_SyS_sigaltstack+0xec/0x4e0 [ 80.888992] [] ? __save_altstack+0x1d0/0x1d0 [ 80.895025] [] ? _raw_spin_unlock+0x2c/0x50 [ 80.901157] [] ? fput+0xd2/0x140 [ 80.906266] [] ? do_fast_syscall_32+0xcf/0x870 [ 80.912477] [] ? __save_altstack+0x1d0/0x1d0 [ 80.918544] [] do_fast_syscall_32+0x2f7/0x870 05:37:06 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000000)='ppp1$system(&+&md5sum#vboxnet1bdev\x00', 0x2) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x9, 0x20}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f00000000c0), 0x0) 05:37:06 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000003c0)={'veth1_to_team\x00', 0x100000000}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) rmdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24003, &(0x7f00000002c0)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x6f, &(0x7f00000004c0)=""/199, &(0x7f0000000180)=0xc7) 05:37:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x2]}}], 0x0, 0x0, &(0x7f00000003c0)}) getpeername(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') readv(r3, &(0x7f0000000200)=[{&(0x7f0000000140)=""/157, 0x23b}], 0x1) 05:37:06 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="22000700be0000090007010a00001e00003c0000ff040405000c000000000000000057b3ee065d31ea4d45011e35e8e74071d2f13545a92f685605156bbf6647e6d0c95d34df36452ba049a0", 0xfffffffffffffe09) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000200)={0x14, 0x49, 0x12, {0x0, 0x3, 0x6}}, 0x14) read(r0, &(0x7f0000000000)=""/55, 0x37) 05:37:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000280)=""/85, 0x55) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xb, 0x29}, 0xb) getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_nanosleep(0x0, 0xc32907e4bdbb2818, &(0x7f0000000380)={r4, r5+10000000}, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x15, r3, 0x1, 0x20, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 05:37:06 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80800, 0x40) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000001c0)) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x43, &(0x7f00000000c0)=""/40, &(0x7f0000001000)=0xfffffffffffffda1) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r2) 05:37:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x4, @rand_addr=0x75f}]}, 0x30}, 0x1}, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) exit_group(0x7f) [ 80.924679] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 80.931350] [] entry_SYSENTER_compat+0x90/0xa2 [ 80.963468] binder: 7831:7842 transaction failed 29189/-22, size 24-8 line 3018 05:37:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x6, 0x200, 0x9, 0x19, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_ident={0x2, 0xa, 0x5, 0x0, 0x3f}, @sadb_x_nat_t_type={0x1, 0x14, 0x100}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}, @sadb_x_sec_ctx={0x12, 0x18, 0x2281, 0xff, 0x88, "cc5766d22b1f7c30ea506b16fa41835365e2ba5ac63c5f574c4c8c652b6555ebb2ff74dd94502f02c7eeefc96f32a58f94377651eda8bc985eee12bb3b6eda08dacea390d61b379b0449df3a86e10b1c3095f4067d75ec92473c89a67110c822d6cc57630245cf078c65003f875f9a88005c7d467e41960877337e4c5a2fd871a14089e2c81cabc6"}]}, 0xc8}, 0x1}, 0x8800) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2={0x1f}, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x10, 0x0) 05:37:07 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000400)="4c0000001200ff09fffefd956fa283b724a6003f00000000000000683540150024001d001fc41180b5132904c3fde233c3a730de33a49868862b2ca654a7613b6aabf35d4c1cbc4c8c4e7506", 0x4c}], 0x314}, 0x0) 05:37:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket(0x9, 0x6, 0x3) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x20) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x1008008200) r3 = socket(0x2, 0x2, 0x800) write(r3, &(0x7f0000000080)="1f0000000104ff00fd4354c00711000189051200080001000404776274e9e4", 0x1f) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 05:37:07 executing program 6: r0 = socket$inet(0x2, 0x6, 0x3) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000280), &(0x7f0000000080)=0x30) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x10) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x3, 0xe0705fb27117a076, 0x70bd27, 0x25dfdbfe, {0xf}, [@typed={0x8, 0x63, @ipv4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 05:37:07 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xb) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x284000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/183) 05:37:07 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000140)={[{@mode={'mode', 0x3d, [0x3a, 0x30, 0x37, 0x33, 0x32, 0x32]}, 0x2c}, {@mode={'mode', 0x3d}, 0x2c}]}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) 05:37:07 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r0, &(0x7f0000000300)='./file1\x00', r0, &(0x7f0000000400)='./file1\x00', 0x2) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@broadcast=0xffffffff, @multicast2=0xe0000002, 0x1, 0x4, [@broadcast=0xffffffff, @local={0xac, 0x14, 0x14, 0xaa}, @multicast2=0xe0000002, @loopback=0x7f000001]}, 0x20) clone(0x4000000, &(0x7f0000000180)="34c169d436f2753bbfa35feaa18acac4a463c82db4824287827f4beb6d97979c61dba9add056563cb32e50dbed3dfa0712a10984242181e75d33b2719178fa6b5fdd57d5dd4f6cc23a5a73d9809f3c1307f5fa8049a86285a11b907caee1bee8537ba06f86508f1de8fc2a33a3dc370d1f7fd44509a72712c6646508a9498c102d981a31f10656216322dafb8b9bbf25452d202a9d3e33721159270a78fbfaea88a93dc212beb3a450e014f8a23e64094fc2867fe9a9f602949bcde8b1b1ebca27f88cfb124354e6053e607570cd2d517d9485241ffc1e32f01e82ba5fa59c41afc089e881bd241fba757c35904def84c8e4021217", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)="1ec9620044a374ef08b87778e81f078d") [ 80.990792] binder_alloc: binder_alloc_mmap_handler: 7831 20001000-20004000 already mapped failed -16 [ 81.004742] binder: 7831:7842 transaction failed 29189/-22, size 24-8 line 3018 [ 81.014148] binder: undelivered TRANSACTION_ERROR: 29189 [ 81.019678] binder: undelivered TRANSACTION_ERROR: 29189 05:37:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) inotify_init() pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 05:37:07 executing program 2: unshare(0x800) r0 = socket(0x3, 0x4, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb404feff1436020b5aff6e10b500000780cc0800010023020000", 0x24) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20100, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7ff, 0x1) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x8, 0x6, 0xbffb, 0x5, 0x3, 0x914, 0x7, 0x2, 0x4, 0xffffffffffff0000}) 05:37:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7, 0x1, 0x3, 0x9, 0x0, 0x6, 0x80, 0x1ae, 0x40, 0x132, 0x0, 0x7ff, 0x38, 0x1, 0x5, 0x40000, 0x8}, [{0x1, 0x3ff, 0x4, 0x0, 0x8, 0x8, 0x1, 0x8}, {0x1, 0x20, 0xd5c, 0x100, 0x0, 0x8001, 0x6, 0x7}], "867d7e807d0e53294938922e818da84c49cccd3c8cd106d303a2521b85113f6aff9f", [[], [], [], [], [], []]}, 0x6d2) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003400)=""/153, 0x99}], 0x1, &(0x7f0000000940)=""/42, 0x2a}, 0x202) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='#'], 0x1) recvfrom(r1, &(0x7f0000000080)=""/174, 0xae, 0x2, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x20000000) 05:37:07 executing program 6: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x7, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf1b}) 05:37:07 executing program 3: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0xffffffffffffff41, 0x0) getsockopt(r0, 0x10000, 0x6, &(0x7f0000000440)=""/38, &(0x7f0000000480)=0x26) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_user(r1, &(0x7f0000000380)={'system_u:object_r:vmware_device_t:s0', 0x20, 'unconfined_u\x00'}, 0x32) lstat(&(0x7f0000000140)="e91f7189591e9233614b00", &(0x7f0000000180)) ioctl$int_out(r0, 0x5462, &(0x7f00000004c0)) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e21}, 0x3f) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80585414, &(0x7f0000000240)=""/202) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x421ff, 0x0) socket$unix(0x1, 0x7, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000080)="6c47c6b791f7549497b18c4021233dc27296b4e9573deb86498bd2ee09ee70ffee46ab428670a7cf757dbf7f36501462b3d2c253", 0x34) 05:37:07 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000000c0)=ANY=[@ANYBLOB="2aa7dd29766181fa64f1efdc88fa37a1302576a6163cdfaf04795f15a2b485bcb7"]) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x24000, &(0x7f00000002c0)) [ 81.996205] ================================================================== [ 82.003604] BUG: KASAN: slab-out-of-bounds in p9pdu_readf+0x535/0x1d50 [ 82.010258] Read of size 48557 at addr ffff8801baf8002d by task syz-executor1/7921 [ 82.017960] [ 82.019577] CPU: 0 PID: 7921 Comm: syz-executor1 Not tainted 4.9.111-g03c70fe #10 [ 82.027180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.036525] ffff8801c4777570 ffffffff81eb2729 ffffea0006ebe000 ffff8801baf8002d [ 82.044522] 0000000000000000 ffff8801baf82025 00000000f5524ff3 ffff8801c47775a8 [ 82.052516] ffffffff81567b59 ffff8801baf8002d 000000000000bdad 0000000000000000 [ 82.060517] Call Trace: [ 82.063083] [] dump_stack+0xc1/0x128 [ 82.068426] [] print_address_description+0x6c/0x234 [ 82.075074] [] kasan_report.cold.6+0x242/0x2fe [ 82.081283] [] ? p9pdu_readf+0x535/0x1d50 [ 82.087057] [] check_memory_region+0x14f/0x1b0 [ 82.093264] [] memcpy+0x23/0x50 [ 82.098171] [] p9pdu_readf+0x535/0x1d50 [ 82.103771] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 82.110599] [] ? p9_client_rpc+0x643/0x1140 [ 82.116548] [] ? trace_event_raw_event_9p_client_res+0x270/0x270 [ 82.124347] [] ? add_wait_queue+0x76/0xa0 [ 82.130120] [] ? p9pdu_writef+0xe0/0xe0 [ 82.135720] [] ? netpoll_setup.cold.25+0x3ba/0x532 [ 82.142278] [] ? pipe_poll+0x25c/0x2d0 [ 82.147804] [] ? p9_fd_poll+0x246/0x310 [ 82.153415] [] ? lockdep_init_map+0x105/0x4f0 [ 82.159628] [] ? prepare_to_wait_event+0x450/0x450 [ 82.166180] [] ? p9_conn_create+0x3c0/0x4c0 [ 82.172127] [] ? parse_opts.part.1+0x320/0x320 [ 82.178423] [] ? __raw_spin_lock_init+0x2d/0x100 [ 82.184802] [] p9_client_create+0xa3f/0x10a0 [ 82.190844] [] ? p9_client_zc_rpc.constprop.11+0x1020/0x1020 [ 82.198288] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 82.205114] [] ? bdi_register+0xb4/0x570 [ 82.210885] [] ? bdi_init+0x7ae/0xab0 [ 82.216339] [] v9fs_session_init+0x333/0x13a0 [ 82.222471] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 82.229376] [] ? debug_check_no_obj_freed+0x2ec/0x930 [ 82.236193] [] ? v9fs_inode_init_once+0x30/0x30 [ 82.242493] [] ? debug_object_activate+0x4e0/0x4e0 [ 82.249046] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 82.255861] [] ? free_hot_cold_page+0x493/0x840 [ 82.262155] [] ? check_preemption_disabled+0x3b/0x170 [ 82.269052] [] ? kasan_unpoison_shadow+0x35/0x50 [ 82.275432] [] ? kasan_kmalloc+0xc7/0xe0 [ 82.281130] [] ? kmem_cache_alloc_trace+0xfd/0x2b0 [ 82.287693] [] v9fs_mount+0x7d/0x810 [ 82.293220] [] mount_fs+0x28c/0x370 [ 82.298481] [] vfs_kern_mount.part.29+0xd1/0x3d0 [ 82.304880] [] ? ns_capable_common+0x12a/0x150 [ 82.311388] [] do_mount+0x3c9/0x2740 [ 82.316727] [] ? copy_mount_string+0x40/0x40 [ 82.322770] [] ? kasan_unpoison_shadow+0x35/0x50 [ 82.329148] [] ? kasan_kmalloc+0xc7/0xe0 [ 82.335578] [] ? kmem_cache_alloc_trace+0xfd/0x2b0 [ 82.342144] [] ? copy_mount_options+0x5f/0x320 [ 82.348352] [] ? copy_mount_options+0x1e5/0x320 [ 82.354647] [] compat_SyS_mount+0x4fc/0xff0 [ 82.360678] [] ? do_fast_syscall_32+0xcf/0x870 [ 82.366881] [] ? compat_SyS_io_submit+0xf0/0xf0 [ 82.373176] [] do_fast_syscall_32+0x2f7/0x870 [ 82.379295] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.385942] [] entry_SYSENTER_compat+0x90/0xa2 [ 82.392150] [ 82.393760] The buggy address belongs to the page: [ 82.398679] page:ffffea0006ebe000 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 82.408861] flags: 0x8000000000004000(head) [ 82.413153] page dumped because: kasan: bad access detected [ 82.418832] [ 82.420435] Memory state around the buggy address: [ 82.425368] ffff8801baf81f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 82.432698] ffff8801baf81f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 82.440047] >ffff8801baf82000: 00 00 00 00 fe fe fe fe fe fe fe fe fe fe fe fe [ 82.447407] ^ [ 82.451803] ffff8801baf82080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 82.459136] ffff8801baf82100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 82.466463] ================================================================== [ 82.473794] Disabling lock debugging due to kernel taint [ 82.479857] Kernel panic - not syncing: panic_on_warn set ... [ 82.479857] [ 82.487224] CPU: 0 PID: 7921 Comm: syz-executor1 Tainted: G B 4.9.111-g03c70fe #10 [ 82.496041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.505371] ffff8801c47774d0 ffffffff81eb2729 ffffffff843c71a7 00000000ffffffff [ 82.513378] 0000000000000000 0000000000000000 00000000f5524ff3 ffff8801c4777590 [ 82.521376] ffffffff814219f5 0000000041b58ab3 ffffffff843ba8c0 ffffffff81421836 [ 82.529400] Call Trace: [ 82.531978] [] dump_stack+0xc1/0x128 [ 82.537321] [] panic+0x1bf/0x3bc [ 82.542313] [] ? add_taint.cold.6+0x16/0x16 [ 82.548260] [] ? ___preempt_schedule+0x16/0x18 [ 82.554466] [] kasan_end_report+0x47/0x4f [ 82.560236] [] kasan_report.cold.6+0x76/0x2fe [ 82.566356] [] ? p9pdu_readf+0x535/0x1d50 [ 82.572154] [] check_memory_region+0x14f/0x1b0 [ 82.578361] [] memcpy+0x23/0x50 [ 82.583275] [] p9pdu_readf+0x535/0x1d50 [ 82.588879] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 82.595695] [] ? p9_client_rpc+0x643/0x1140 [ 82.601647] [] ? trace_event_raw_event_9p_client_res+0x270/0x270 [ 82.609416] [] ? add_wait_queue+0x76/0xa0 [ 82.615191] [] ? p9pdu_writef+0xe0/0xe0 [ 82.620803] [] ? netpoll_setup.cold.25+0x3ba/0x532 [ 82.627358] [] ? pipe_poll+0x25c/0x2d0 [ 82.632875] [] ? p9_fd_poll+0x246/0x310 [ 82.638484] [] ? lockdep_init_map+0x105/0x4f0 [ 82.644616] [] ? prepare_to_wait_event+0x450/0x450 [ 82.651177] [] ? p9_conn_create+0x3c0/0x4c0 [ 82.657129] [] ? parse_opts.part.1+0x320/0x320 [ 82.663340] [] ? __raw_spin_lock_init+0x2d/0x100 [ 82.669722] [] p9_client_create+0xa3f/0x10a0 [ 82.675755] [] ? p9_client_zc_rpc.constprop.11+0x1020/0x1020 [ 82.683197] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 82.690016] [] ? bdi_register+0xb4/0x570 [ 82.695704] [] ? bdi_init+0x7ae/0xab0 [ 82.701136] [] v9fs_session_init+0x333/0x13a0 [ 82.707259] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 82.714159] [] ? debug_check_no_obj_freed+0x2ec/0x930 [ 82.720973] [] ? v9fs_inode_init_once+0x30/0x30 [ 82.727265] [] ? debug_object_activate+0x4e0/0x4e0 [ 82.733829] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 82.740653] [] ? free_hot_cold_page+0x493/0x840 [ 82.746955] [] ? check_preemption_disabled+0x3b/0x170 [ 82.753769] [] ? kasan_unpoison_shadow+0x35/0x50 [ 82.760145] [] ? kasan_kmalloc+0xc7/0xe0 [ 82.765832] [] ? kmem_cache_alloc_trace+0xfd/0x2b0 [ 82.772405] [] v9fs_mount+0x7d/0x810 [ 82.777747] [] mount_fs+0x28c/0x370 [ 82.783002] [] vfs_kern_mount.part.29+0xd1/0x3d0 [ 82.789394] [] ? ns_capable_common+0x12a/0x150 [ 82.795611] [] do_mount+0x3c9/0x2740 [ 82.800958] [] ? copy_mount_string+0x40/0x40 [ 82.807002] [] ? kasan_unpoison_shadow+0x35/0x50 [ 82.813378] [] ? kasan_kmalloc+0xc7/0xe0 [ 82.819065] [] ? kmem_cache_alloc_trace+0xfd/0x2b0 [ 82.825631] [] ? copy_mount_options+0x5f/0x320 [ 82.831860] [] ? copy_mount_options+0x1e5/0x320 [ 82.838155] [] compat_SyS_mount+0x4fc/0xff0 [ 82.844102] [] ? do_fast_syscall_32+0xcf/0x870 [ 82.850497] [] ? compat_SyS_io_submit+0xf0/0xf0 [ 82.856797] [] do_fast_syscall_32+0x2f7/0x870 [ 82.862917] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.869565] [] entry_SYSENTER_compat+0x90/0xa2 [ 82.876295] Dumping ftrace buffer: [ 82.879990] (ftrace buffer empty) [ 82.883675] Kernel Offset: disabled [ 82.887279] Rebooting in 86400 seconds..