[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 34.481633] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.445727] random: sshd: uninitialized urandom read (32 bytes read) [ 39.947589] random: sshd: uninitialized urandom read (32 bytes read) [ 41.542806] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. [ 47.080769] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/10 15:56:23 fuzzer started [ 48.545579] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/10 15:56:26 dialing manager at 10.128.0.26:40897 2018/07/10 15:56:28 syscalls: 1589 2018/07/10 15:56:28 code coverage: enabled 2018/07/10 15:56:28 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/07/10 15:56:28 setuid sandbox: enabled 2018/07/10 15:56:28 namespace sandbox: enabled 2018/07/10 15:56:28 fault injection: enabled 2018/07/10 15:56:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/10 15:56:28 net packed injection: enabled [ 53.867054] random: crng init done 15:57:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @dev={0xac, 0x14, 0x14}, 0x4e20, 0x0, 'rr\x00'}, 0x2c) 15:57:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 15:57:51 executing program 7: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r0, &(0x7f0000000140)=""/114, 0x72, 0x5) 15:57:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) close(r1) 15:57:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x7fff, 0x5}) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=@setlink={0x40, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x40}, 0x1}, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 15:57:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff87, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x2], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 15:57:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:57:51 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') [ 136.592649] IPVS: ftp: loaded support on port[0] = 21 [ 136.626415] IPVS: ftp: loaded support on port[0] = 21 [ 136.629745] IPVS: ftp: loaded support on port[0] = 21 [ 136.635319] IPVS: ftp: loaded support on port[0] = 21 [ 136.702171] IPVS: ftp: loaded support on port[0] = 21 [ 136.706641] IPVS: ftp: loaded support on port[0] = 21 [ 136.715388] IPVS: ftp: loaded support on port[0] = 21 [ 136.744962] IPVS: ftp: loaded support on port[0] = 21 [ 138.827846] ip (4746) used greatest stack depth: 53584 bytes left [ 140.404732] ip (4844) used greatest stack depth: 53504 bytes left [ 141.066283] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.072786] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.116801] device bridge_slave_0 entered promiscuous mode [ 141.146905] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.153502] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.171683] device bridge_slave_0 entered promiscuous mode [ 141.198605] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.205266] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.220499] device bridge_slave_0 entered promiscuous mode [ 141.237361] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.243927] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.262410] device bridge_slave_0 entered promiscuous mode [ 141.271736] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.278816] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.299205] device bridge_slave_0 entered promiscuous mode [ 141.322399] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.328954] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.352269] device bridge_slave_0 entered promiscuous mode [ 141.364171] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.370630] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.392365] device bridge_slave_0 entered promiscuous mode [ 141.406892] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.413326] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.425273] device bridge_slave_0 entered promiscuous mode [ 141.439358] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.446160] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.484173] device bridge_slave_1 entered promiscuous mode [ 141.506755] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.513436] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.544717] device bridge_slave_1 entered promiscuous mode [ 141.570098] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.576563] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.605231] device bridge_slave_1 entered promiscuous mode [ 141.618120] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.624672] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.659060] device bridge_slave_1 entered promiscuous mode [ 141.667336] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.673803] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.690601] device bridge_slave_1 entered promiscuous mode [ 141.720782] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.727380] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.750436] device bridge_slave_1 entered promiscuous mode [ 141.758199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.766965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.775510] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.782140] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.832314] device bridge_slave_1 entered promiscuous mode [ 141.838893] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.845477] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.878253] device bridge_slave_1 entered promiscuous mode [ 141.906591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.915126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.946186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.965722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.992212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.024182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.050228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.175233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.182970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.191683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.212723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.225350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.329828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.475720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.836665] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.875813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.947229] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.004077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.068860] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.088763] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.103865] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.131332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.164109] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.237492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.248875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.266564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.355893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.408470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.429761] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.438671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.447941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.477812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.490411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.500222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.539326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.575417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.582503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.601240] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.648319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.656198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.679065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.686156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.707933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.715008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.771370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.778498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.802746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.809862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.825556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.832786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.874353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.881942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.890436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.902506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.946397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.974884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.036470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.043466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.122594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.129596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.257704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.273369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.506358] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.529341] team0: Port device team_slave_0 added [ 144.620596] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.650565] team0: Port device team_slave_0 added [ 144.667606] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.690207] team0: Port device team_slave_0 added [ 144.736645] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.765306] team0: Port device team_slave_0 added [ 144.793437] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.831955] team0: Port device team_slave_0 added [ 144.843601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.875985] team0: Port device team_slave_1 added [ 144.946412] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.963259] team0: Port device team_slave_1 added [ 144.974952] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.986075] team0: Port device team_slave_0 added [ 144.993440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.013356] team0: Port device team_slave_1 added [ 145.022641] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.038966] team0: Port device team_slave_1 added [ 145.065945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.090024] team0: Port device team_slave_0 added [ 145.107800] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.133908] team0: Port device team_slave_1 added [ 145.154198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.165373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.179639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.219268] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.230070] team0: Port device team_slave_0 added [ 145.248176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.255901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.283451] team0: Port device team_slave_1 added [ 145.294952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.304420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.337541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.344694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.377602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.399482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.411062] team0: Port device team_slave_1 added [ 145.433413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.443703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.469345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.494811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.516519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.532693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.562676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.593329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.610400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.621636] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.630615] team0: Port device team_slave_1 added [ 145.641596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.651794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.666427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.684734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.698347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.723840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.739476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.757113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.776585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.798090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.810865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.818457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.841404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.854900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.874556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.890926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.900959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.914968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.948189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.959259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.970227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.989533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.000708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.024966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.042638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.052268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.060259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.070406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.077878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.112358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.134710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.165465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.193826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.208593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.224577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.232977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.245485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.252987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.261854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.275560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.294863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.302837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.311421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.324579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.334279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.346091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.355941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.365851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.385502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.396502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.413599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.458838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.467819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.478919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.521389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.549793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.565259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.583716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.608292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.616725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.632235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.645422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.672953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.692998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.711393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.725118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.746371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.768277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.799528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.844464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.851925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.875970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.940427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.949448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.971519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.217252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.224926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.244688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.377648] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.384127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.390915] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.397337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.446639] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.455112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.467591] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.474082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.480866] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.487306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.522778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.560276] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.566744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.573560] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.580106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.632745] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.649825] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.656291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.663171] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.669626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.715887] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.726728] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.733192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.740069] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.747303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.803280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.834490] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.840969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.847814] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.854259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.923690] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.022076] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.028556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.035487] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.041933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.079459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.454470] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.461099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.467991] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.474971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.535603] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.542266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.558488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.588180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.607956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.624125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.631885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.640413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.786624] ip (5479) used greatest stack depth: 53216 bytes left [ 160.469819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.839779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.924641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.959719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.021361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.070015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.232929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.332883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.500293] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.785486] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.982328] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.019988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.033181] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.127663] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.320315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.379295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.614214] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.620605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.629151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.800312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.806638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.817329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.963764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.970171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.984324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.046527] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.052958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.064540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.165687] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.172006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.183733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.228200] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.234647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.251845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.400606] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.407369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.421411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.447843] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.460848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.470641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.745830] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.983176] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.058831] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.110483] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.150814] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.383706] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.434222] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.478291] 8021q: adding VLAN 0 to HW filter on device team0 15:58:26 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) 15:58:26 executing program 0: 15:58:26 executing program 6: 15:58:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:26 executing program 4: 15:58:26 executing program 7: 15:58:26 executing program 1: 15:58:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000ac0)) 15:58:27 executing program 6: io_setup(0x7ff, &(0x7f0000000f40)=0x0) io_submit(r0, 0x0, &(0x7f0000001440)) 15:58:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001002f9"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x0, &(0x7f0000000c40)={0x0, 0x989680}) 15:58:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000014c0)=[{{&(0x7f0000000040)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/99, 0x63}], 0x1}}], 0x1, 0x0, &(0x7f0000001540)={0x77359400}) pwritev(r2, &(0x7f0000000200), 0x10000000000003b0, 0x0) 15:58:27 executing program 3: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xb, 0x0, "165aff"}, &(0x7f0000000180), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}) 15:58:27 executing program 1: 15:58:27 executing program 7: 15:58:27 executing program 0: 15:58:27 executing program 6: 15:58:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:27 executing program 3: 15:58:27 executing program 1: 15:58:27 executing program 0: r0 = inotify_init() r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) 15:58:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) close(r1) 15:58:27 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 15:58:27 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="c9b6adf3fe7b", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 15:58:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1) 15:58:28 executing program 2: 15:58:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x9) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000300)=""/171) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffb4, 0x120, 0x0, 0xffffffffffffffe2) 15:58:28 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000000}, {0xa, 0x4e22, 0x8, @loopback={0x0, 0x1}}, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x9]}, 0x5c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x9) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000300)=""/171) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffb4, 0x120, 0x0, 0xffffffffffffffe2) 15:58:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 15:58:28 executing program 1: unshare(0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) 15:58:28 executing program 6: 15:58:28 executing program 3: 15:58:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) close(r1) [ 172.236648] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:28 executing program 3: [ 172.280636] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:28 executing program 6: 15:58:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 15:58:28 executing program 1: 15:58:28 executing program 2: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001180)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x40605414, &(0x7f0000000040)) dup3(r1, r0, 0x0) 15:58:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) close(r1) 15:58:28 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:28 executing program 6: 15:58:28 executing program 1: 15:58:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x9) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000300)=""/171) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffb4, 0x120, 0x0, 0xffffffffffffffe2) 15:58:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 15:58:28 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) close(r1) 15:58:28 executing program 6: 15:58:28 executing program 1: 15:58:28 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000000}, {0xa, 0x4e22, 0x8, @loopback={0x0, 0x1}}, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x9]}, 0x5c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x9) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000300)=""/171) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffb4, 0x120, 0x0, 0xffffffffffffffe2) 15:58:29 executing program 6: 15:58:29 executing program 1: 15:58:29 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(0xffffffffffffffff, 0x2) 15:58:29 executing program 2: 15:58:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:29 executing program 1: 15:58:29 executing program 6: 15:58:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:29 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f0000000340)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)={0xfffffffffffffffd, 0x1}) 15:58:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001002f9"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) 15:58:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(0xffffffffffffffff) 15:58:29 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:29 executing program 6: 15:58:29 executing program 1: 15:58:29 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:29 executing program 2: 15:58:29 executing program 4: 15:58:29 executing program 4: 15:58:29 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) fstat(0xffffffffffffffff, &(0x7f0000000180)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) 15:58:29 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="f0740667", 0x4}], 0x1, &(0x7f0000000d00)}}], 0x1, 0x0) 15:58:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000002c0)=[0x0, 0xee00, 0xee00, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r8 = getgid() fstat(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x7, &(0x7f00000003c0)=[0x0, r4, r5, r6, r7, r8, r9]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0)=0x282, 0x4) r10 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) r11 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000780)="286910e06016bc271838b8fb56e0e1d1853173a70b353051255b352195ba4ab22a4dafaa93eaf988a7fd59abf41c083fd42d142cd2f92ff63e225eac05146424986e1de970a4f1a508c2275682e25320601784aae793866c88aa62bf9f8edfcb71e21a59d7d9de0309476ccd03cf7559190af21ead4eb73e69ff236175fbca8bf16a69cffec7e085c7556cb020021f9245da3900ebe613538c2f8ba1b9651fe6bf348a1b2c5caff8d1b88d3d38b0ce14c64ae3698a801f2f240a5d2b734440d919634f8928b523ccd4092b93449e95240c05225d7ca33606d1c6eb988a217572fb3fc7bd4dff", 0xe6, 0xffffffffffffffff) r12 = add_key$user(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000900), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000980)={r10, r11, r12}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1ff}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x2) sync_file_range(r1, 0x8, 0x10001, 0x1) fcntl$dupfd(r3, 0x400, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r1) 15:58:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:30 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r0) 15:58:30 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:30 executing program 0: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 15:58:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @my}, 0x10) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x90) 15:58:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=ANY=[@ANYBLOB="300000001800010300000000000000000a000000000000000000000008001500070000000c0016000800010001000000"], 0x1}, 0x1}, 0x0) 15:58:30 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r0) 15:58:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x26, 0x1, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 15:58:30 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:30 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r0) 15:58:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x2, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0xf) 15:58:30 executing program 4: 15:58:30 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:31 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r0) 15:58:31 executing program 6: 15:58:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) getsockname$unix(r0, &(0x7f0000000180), &(0x7f0000000080)=0x6e) 15:58:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:31 executing program 0: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000dff5000000000000000000000000", @ANYBLOB="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"], 0x2}, 0x1}, 0x0) 15:58:31 executing program 4: 15:58:31 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:31 executing program 1: 15:58:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000240)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) 15:58:31 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r0) 15:58:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40600) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000001c0), 0x4) 15:58:31 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:31 executing program 1: 15:58:31 executing program 4: 15:58:31 executing program 6: 15:58:31 executing program 2: 15:58:31 executing program 0: 15:58:31 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r0) 15:58:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 15:58:31 executing program 1: 15:58:31 executing program 2: 15:58:32 executing program 3: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:32 executing program 4: 15:58:32 executing program 0: 15:58:32 executing program 6: 15:58:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)) shutdown(r1, 0x2) 15:58:32 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) [ 176.209711] 9pnet: Insufficient options for proto=fd 15:58:32 executing program 2: 15:58:32 executing program 1: 15:58:32 executing program 0: 15:58:32 executing program 4: 15:58:32 executing program 6: 15:58:32 executing program 3: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)) shutdown(r1, 0x2) 15:58:32 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:32 executing program 2: [ 176.538841] 9pnet: Insufficient options for proto=fd 15:58:32 executing program 1: 15:58:32 executing program 0: 15:58:32 executing program 4: 15:58:32 executing program 6: 15:58:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)) shutdown(r1, 0x2) 15:58:32 executing program 3: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:32 executing program 2: [ 176.896605] 9pnet: Insufficient options for proto=fd 15:58:32 executing program 1: 15:58:32 executing program 4: 15:58:32 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:33 executing program 0: 15:58:33 executing program 6: r0 = gettid() unshare(0x40000000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f69665f696e65743600689d001e363b6c264fa887a26fda3eca58373161f13a12a92be6a993b4720d86396a9b1cc039d178e14492de97786eb30b86bb0ae2163b7ed177ff87e312d09bd390ce2ce4d13622dbc9d6b533c3f99225e401466f9ef8a9ea53c0f11c5a10cf9677596ce7721105a3ac3b287b2ca64a5ad4aad7c941387ab5acedea8f64c584562f2a3eb7aac4df59716b44156fd857da4ad2") sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)={0x0, 0x20, 0x400}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000140)) 15:58:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(0xffffffffffffffff, 0x2) [ 177.162178] IPVS: ftp: loaded support on port[0] = 21 15:58:33 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 15:58:33 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:33 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 15:58:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xffffffffffffff7f, 0x4c831, 0xffffffffffffffff, 0x0) 15:58:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001180)=ANY=[@ANYBLOB="1c0000000601ffed00008890790a00000000a662cd18d94ce211a800"], 0x1c}, 0x1}, 0x0) 15:58:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x0) 15:58:33 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000500), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) [ 177.434263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 15:58:33 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 15:58:33 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:33 executing program 1: [ 177.594926] IPVS: ftp: loaded support on port[0] = 21 15:58:33 executing program 0: 15:58:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x0) 15:58:34 executing program 6: r0 = gettid() unshare(0x40000000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f69665f696e65743600689d001e363b6c264fa887a26fda3eca58373161f13a12a92be6a993b4720d86396a9b1cc039d178e14492de97786eb30b86bb0ae2163b7ed177ff87e312d09bd390ce2ce4d13622dbc9d6b533c3f99225e401466f9ef8a9ea53c0f11c5a10cf9677596ce7721105a3ac3b287b2ca64a5ad4aad7c941387ab5acedea8f64c584562f2a3eb7aac4df59716b44156fd857da4ad2") sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)={0x0, 0x20, 0x400}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000140)) 15:58:34 executing program 1: 15:58:34 executing program 4: 15:58:34 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:34 executing program 0: 15:58:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x0) 15:58:34 executing program 1: [ 178.198749] IPVS: ftp: loaded support on port[0] = 21 15:58:34 executing program 0: 15:58:34 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000500), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 15:58:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'wrr\x00'}, 0x2c) 15:58:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:34 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) 15:58:34 executing program 0: 15:58:34 executing program 6: 15:58:34 executing program 0: 15:58:34 executing program 6: 15:58:34 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:34 executing program 5: 15:58:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:35 executing program 1: 15:58:35 executing program 0: 15:58:35 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000500), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 15:58:35 executing program 6: 15:58:35 executing program 5: 15:58:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:35 executing program 0: 15:58:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:35 executing program 1: 15:58:35 executing program 6: 15:58:35 executing program 5: 15:58:35 executing program 1: 15:58:35 executing program 0: 15:58:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:36 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:36 executing program 5: 15:58:36 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000500), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 15:58:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@rand_addr, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@dev={0xac, 0x14, 0x14}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) 15:58:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 15:58:36 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x88020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:58:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:36 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c8", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:58:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:37 executing program 1: 15:58:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:37 executing program 6: 15:58:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 15:58:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:37 executing program 1: 15:58:37 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 15:58:37 executing program 6: 15:58:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x4) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:37 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = dup(r0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb, 0x77}, 0xb) 15:58:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="f3d88031d9dd90b0df98f49f920bebf6d34c8baae46715e319fde8e22d94cedf77ef5972a3e22160b42bd0cbbe5c323d19d78f35a631238d617350f5363fcfbe2a354d0761c57facaa3ee9bba78351d3867d92d72f83a9328a7ea7a7b9a8c11027cbcd3b6d8c66b5fb6595f15ee610089eeb9427170284af002b6a4ef9037e89c3c900000000"], 0x86) sendto$inet6(r1, &(0x7f00000000c0)="e5", 0x1, 0x40, 0x0, 0x0) 15:58:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) keyctl$chown(0x4, r1, 0x0, r2) 15:58:38 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x3db, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="f1", 0x1, 0x480d0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 15:58:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:38 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x4) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) listen(r1, 0x110000000012) accept(r1, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) 15:58:38 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 15:58:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 182.319086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:58:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1) 15:58:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:38 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 15:58:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140)={0x303, 0x33}, 0x4) 15:58:38 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x4) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:38 executing program 6: 15:58:38 executing program 1: 15:58:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:39 executing program 1: 15:58:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:39 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ff"], 0x6) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:39 executing program 0: 15:58:39 executing program 6: 15:58:39 executing program 5: 15:58:39 executing program 1: 15:58:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:40 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 15:58:40 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ff"], 0x6) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:40 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:40 executing program 5: 15:58:40 executing program 6: 15:58:40 executing program 0: 15:58:40 executing program 1: 15:58:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:40 executing program 6: 15:58:40 executing program 5: 15:58:40 executing program 0: 15:58:40 executing program 1: 15:58:40 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ff"], 0x6) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(r1) 15:58:40 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:40 executing program 5: 15:58:41 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x0, &(0x7f0000000500), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 15:58:41 executing program 6: 15:58:41 executing program 0: 15:58:41 executing program 1: 15:58:41 executing program 5: 15:58:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) close(r1) 15:58:41 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:41 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 185.147813] 9pnet: Insufficient options for proto=fd 15:58:41 executing program 1: 15:58:41 executing program 5: 15:58:41 executing program 6: 15:58:41 executing program 0: 15:58:41 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) close(r1) 15:58:41 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:41 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) [ 185.512766] 9pnet: Insufficient options for proto=fd 15:58:42 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x0, &(0x7f0000000500), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 15:58:42 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) 15:58:42 executing program 6: r0 = socket(0x10, 0x802, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[{}], 0x1) 15:58:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000001500)=""/92, 0x5c}], 0x2, 0x0) 15:58:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) close(r1) 15:58:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:42 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:42 executing program 1: [ 186.125929] 9pnet: Insufficient options for proto=fd 15:58:42 executing program 1: 15:58:42 executing program 0: 15:58:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x100000000a002, 0x0) close(0xffffffffffffffff) 15:58:42 executing program 6: 15:58:42 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0x0) 15:58:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:42 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001740)={0xe0, {{0xa, 0x4e22, 0x7671, @local={0xfe, 0x80, [], 0xaa}, 0x4}}}, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e21, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x100000000}, {0xa, 0x4e22, 0x8, @loopback={0x0, 0x1}}, 0x10000, [0x6, 0x2, 0x424, 0x1, 0x1, 0x9, 0x4, 0x9]}, 0x5c) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='trusted.syz\x00', &(0x7f0000000280)=""/70, 0x46) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0x9) sendto$inet(r3, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000140)={@broadcast=0xffffffff, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) r4 = gettid() fcntl$setown(r3, 0x8, r4) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffb4, 0x120, 0x0, 0xffffffffffffffe2) 15:58:42 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 186.522927] 9pnet: Insufficient options for proto=fd [ 186.724213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:43 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x0, &(0x7f0000000500), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 15:58:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7, 0x15}, 0xff99) 15:58:43 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 15:58:43 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000340)) 15:58:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 15:58:43 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000036dcfa3e68", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x1000000038, &(0x7f0000000580)=ANY=[@ANYBLOB="00000200000000002ebd4c44417802720e4e29939315a6e5d10b5876b05354d055dcea291e09992dba7a14dafb769eea6bbd2a518d6ade4fc91c13ae1067d77912098f493c8c1d5fcd5bd9189eacd961048069c84087bff8e19a38d3e53ce6018f2fdce8e49721dbcb66"], 0x1) 15:58:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 187.168371] 9pnet: Insufficient options for proto=fd 15:58:43 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 15:58:43 executing program 0: 15:58:43 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 15:58:43 executing program 6: 15:58:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x0, 0x0, "02275975b6d290c57121dfd5fef9f86356850cbf9e5b583824dd004ebb9856d82f159d092e61dfe993aedff11fa4b7e1d2cd32ae90b9423d94f7110628b674250d422b25381f84584baa4be960813dc0"}, 0xd8) 15:58:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 187.369739] audit: type=1326 audit(1531238323.368:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7583 comm="syz-executor7" exe="/root/syz-executor7" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455e29 code=0x0 15:58:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0x2, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) [ 187.510005] 9pnet: Insufficient options for proto=fd 15:58:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000200)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)=""/215, 0xd7}, {&(0x7f0000000680)=""/137, 0x89}, {&(0x7f0000000740)=""/130, 0x82}], 0x3, &(0x7f00000008c0)=""/233, 0xe9}, 0x0) 15:58:44 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00b3b048ce82a2a07e9084ae49551929af77c7a382729a32dbec840c634bf4c5f3cd37307691f30a0f5abfe3cfeba863493580bac222c4fcb0a0ddb8e1633f2ebe2f", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@known='security.capability\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000500), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 15:58:44 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 15:58:44 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 15:58:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000007ffff"], 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 15:58:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000004500)='?', 0x1}], 0x1, &(0x7f00000046c0)}}, {{&(0x7f0000007700)=@in6={0xa, 0x4e23, 0x1ff, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x5}, 0x80, &(0x7f00000078c0)=[{&(0x7f0000007780)="1cd614991e1df30dff546d2aee1d96b47b62923081759af1d175d6a0d4986433fddf769fbc216c09eb4c3379d26da109496b27b12b0d38f0de183fec8701581aee77166e7411ff4f030bdd9ba0827ddb9f2ae19c0425f2211274ff4df14202fd", 0x60}], 0x1, &(0x7f00000000c0)=ANY=[], 0x0, 0x8000}, 0x4}], 0x2, 0x20000804) 15:58:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:58:44 executing program 5: 15:58:44 executing program 0: [ 188.193577] ================================================================== [ 188.202145] BUG: KMSAN: uninit-value in p9_client_rpc+0x194c/0x1dc0 [ 188.208741] CPU: 0 PID: 7627 Comm: syz-executor3 Not tainted 4.18.0-rc4+ #24 [ 188.217002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.226462] Call Trace: [ 188.229072] dump_stack+0x185/0x1e0 [ 188.232721] kmsan_report+0x195/0x2c0 [ 188.236539] __msan_warning_32+0x7d/0xe0 [ 188.240620] p9_client_rpc+0x194c/0x1dc0 [ 188.244706] ? p9_fd_create+0x5a5/0x670 [ 188.248894] p9_client_create+0x15a8/0x2110 [ 188.253541] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 188.259142] v9fs_session_init+0x329/0x2970 [ 188.263618] ? __kmalloc+0x147/0x370 [ 188.267352] ? v9fs_mount+0x96/0x11b0 [ 188.271185] v9fs_mount+0x107/0x11b0 [ 188.274922] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 188.280305] ? xfs_fs_commit_blocks+0xd80/0xd80 [ 188.285009] mount_fs+0x29b/0x780 [ 188.288493] vfs_kern_mount+0x222/0x990 [ 188.292496] do_mount+0xd30/0x5310 [ 188.296050] ? copy_mount_options+0x9e/0x570 [ 188.300679] ksys_mount+0x32e/0x3d0 [ 188.304593] __x64_sys_mount+0x157/0x1c0 [ 188.308838] ? ksys_mount+0x3d0/0x3d0 [ 188.312743] do_syscall_64+0x15b/0x230 [ 188.316764] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 188.322915] RIP: 0033:0x455e29 15:58:44 executing program 5: 15:58:44 executing program 0: 15:58:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 188.326217] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.345751] RSP: 002b:00007f80249aec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 188.353484] RAX: ffffffffffffffda RBX: 00007f80249af6d4 RCX: 0000000000455e29 [ 188.360770] RDX: 0000000020000600 RSI: 00000000200005c0 RDI: 0000000000000000 [ 188.368059] RBP: 000000000072bea0 R08: 0000000020000640 R09: 0000000000000000 [ 188.375433] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 188.382717] R13: 00000000004c05ca R14: 00000000004d0070 R15: 0000000000000000 [ 188.390002] [ 188.391635] Local variable description: ----ecode.i@p9_client_rpc [ 188.397862] Variable was created at: [ 188.401594] p9_client_rpc+0x183/0x1dc0 [ 188.405762] p9_client_create+0x15a8/0x2110 [ 188.410081] ================================================================== [ 188.417448] Disabling lock debugging due to kernel taint [ 188.422902] Kernel panic - not syncing: panic_on_warn set ... [ 188.422902] [ 188.430302] CPU: 0 PID: 7627 Comm: syz-executor3 Tainted: G B 4.18.0-rc4+ #24 15:58:44 executing program 5: [ 188.438876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.448237] Call Trace: [ 188.450851] dump_stack+0x185/0x1e0 [ 188.454499] panic+0x3d0/0x9b0 [ 188.457899] kmsan_report+0x2bf/0x2c0 [ 188.461726] __msan_warning_32+0x7d/0xe0 [ 188.465813] p9_client_rpc+0x194c/0x1dc0 [ 188.469912] ? p9_fd_create+0x5a5/0x670 [ 188.473923] p9_client_create+0x15a8/0x2110 [ 188.478288] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 188.483851] v9fs_session_init+0x329/0x2970 [ 188.488461] ? __kmalloc+0x147/0x370 [ 188.492192] ? v9fs_mount+0x96/0x11b0 [ 188.496040] v9fs_mount+0x107/0x11b0 [ 188.499775] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 188.505264] ? xfs_fs_commit_blocks+0xd80/0xd80 [ 188.509963] mount_fs+0x29b/0x780 [ 188.513438] vfs_kern_mount+0x222/0x990 [ 188.517524] do_mount+0xd30/0x5310 [ 188.521078] ? copy_mount_options+0x9e/0x570 [ 188.525517] ksys_mount+0x32e/0x3d0 [ 188.529166] __x64_sys_mount+0x157/0x1c0 [ 188.533259] ? ksys_mount+0x3d0/0x3d0 [ 188.537101] do_syscall_64+0x15b/0x230 15:58:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 188.541360] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 188.546736] RIP: 0033:0x455e29 [ 188.550145] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.569494] RSP: 002b:00007f80249aec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 188.577240] RAX: ffffffffffffffda RBX: 00007f80249af6d4 RCX: 0000000000455e29 [ 188.584628] RDX: 0000000020000600 RSI: 00000000200005c0 RDI: 0000000000000000 [ 188.592366] RBP: 000000000072bea0 R08: 0000000020000640 R09: 0000000000000000 [ 188.599997] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 188.607454] R13: 00000000004c05ca R14: 00000000004d0070 R15: 0000000000000000 [ 188.615463] Dumping ftrace buffer: [ 188.619108] (ftrace buffer empty) [ 188.622904] Kernel Offset: disabled [ 188.626673] Rebooting in 86400 seconds..