(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') r6 = mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x8, 0x20030, r0, 0x4063) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000780)={r6}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) lseek(r4, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x8b, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0663264000000000a5237025070073152ddd7e396db6e138000000000100000a4d91468a67ff792ddfee638bf3a09bc86a6cf3a9bacc0a2d50b31d0ac2e94015302a019c5a03ae7feffb6dc4c9eaa4975f46ba29aa5b7a31c6fc010707fae6991b9ae5b0dafabe755656b627f9fd20e700641a2c4223bfea32a6ec2b3058fe236514191aa96321d20f30fb"], 0x0, 0x0, &(0x7f0000000280)}) dup(r4) setfsuid(r2) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000280)=0x7) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000003c0)) dup3(r4, r5, 0x0) sendmmsg(r0, &(0x7f0000009c80)=[{{&(0x7f0000009ac0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x2, 0x4, 0x3, 0x2}}, 0x80, &(0x7f0000009c40)=[{&(0x7f0000009b40)="e8c476f47ce8bc6a3923f7b45c163cf85cdcd0921cf54230c0efb39a87cf137ab43d26bb62105cee42ee5217c9e20698dfc5d46815219126ebcf2bbd1ba9990b0a6c4a6396eb7d9b3e382472c13ccfeaacafa81db8c1174a88cdfbba2a8dd67172f3c7dbe1d2db45971db65804285082adad9cb9933230b72d264463de9c490e6d4862d86f8587c9486b0c81c575d05f3619277d26e9f2a4b11631baf8129da0633e5dd41e49b9ffc51614d7fff014258439dd8e019649705b3c2588e565a0dd359b00d9c2ae8229334627d5be3b6575268d065ce08663328e5ed039edde7b3ba4eb37ee6b9491996b4969f9", 0xec}], 0x1, 0x0, 0x0, 0x1}, 0x1368ac57}], 0x1, 0x4) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r7, &(0x7f0000000040)="44bfaf27ee3c8d9d8adcf4f750c91f57a599d02177b6fdae8e8f1aad5622eceb6ee742d711c10226c92828d1aca29a4f5715a0b34c7942b18bfcc9", 0x3b, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x23, @dev={0xfe, 0x80, [], 0x18}, 0x8}, 0x1c) ioctl(r7, 0x8912, &(0x7f0000000280)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x5, 0x300) pwrite64(r0, &(0x7f0000009e40)="558408883115848409cb49fdcc04667ef3210e22ec0c97d9f398373506f219069a1d7b090029477292f788fdcafa4fc7f16ba8256877974bae4c72f131b7d2d60220c81cb60fd1261fa6ff0aaf732f0473bbd23b2218c9281555bdff2292b1dbdb25450397c6339e30a11711242c649fc03c6036242b204d733d76f71c36190c32ba85ac8d15b6311bf651613b5b93d0446d327dec4c4717ff61affa0e88295d6cc1ce7cd92b535fd97e53158ed00523aa2613c5b69a", 0xb6, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000240)={0x798, 0x80, 0x7f, 0x100, 0x7, 0x2, 0x4, 0x100000001, 0x4, 0x8}) 02:37:36 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0xee01]) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000780)={0x0, 0x1, 0x7, 0x7ff}) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0xfffffffffffffffd}}}, 0xa0) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file1\x00', 0x40, 0x0) truncate(&(0x7f0000000240)='./file1\x00', 0x1) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) splice(r0, &(0x7f0000000980), r0, &(0x7f00000009c0), 0x7399, 0x4) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x1cf, 0x0, 0x5, 0x247, 0x1e2, 0x6, 0x29, 0x7fffffff}, "6aff91275f7302f1e0ce9229fd0145d114d54af40ff2d62adc37dfaf6e73eacfdffed2f01ce3fc8616f91776e380ba720a868133b8bb0a7592b39ec7723d2017bade0c44e6feaa357710c5a1507cf8b264e2555bf9bbfa88f88245245a726ff8a4c0b43440412c256fd6ef49e223cf0e6677f6453ef0474ada9bc7815e1b88932be19b19e11f9aae52d98633f4df83880404a503ed0458f11d93259df55bc0446c030882a232", [[], [], [], [], [], [], []]}, 0x7c6) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000008c0)={'raw\x00', 0x89, "fd3c9042f9720e1c5e85483a4eeab9e7607955609607c5caa92fa022bd2cabf1a879218b598e34066dbea3bbbdc64c149ee8ab9afc117726bcc47da1e41225d2557df396699086707ba6dd0ceb49deabfa3a87fc82b74c4c60c7c368c176b7e8966464cab31b23f6264921dc67a197ff08fce276c160eb329583255b72e5b4e6adcaa3b29d33c005b4"}, &(0x7f0000000040)=0xad) 02:37:36 executing program 6: close(0xffffffffffffffff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x4a200, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 02:37:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 142.126983] 9pnet: Insufficient options for proto=fd [ 142.175461] attempt to access beyond end of device [ 142.180639] loop1: rw=536870912, want=240, limit=112 [ 142.231452] IPVS: Creating netns size=2536 id=9 02:37:36 executing program 6: close(0xffffffffffffffff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x4a200, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 02:37:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file1\x00', 0x40, 0x0) truncate(&(0x7f0000000240)='./file1\x00', 0x1) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 142.325349] 9pnet: Insufficient options for proto=fd [ 142.355605] attempt to access beyond end of device [ 142.360696] loop1: rw=536870912, want=240, limit=112 [ 142.402194] pktgen: kernel_thread() failed for cpu 1 [ 142.407512] pktgen: Cannot create thread for cpu 1 (-4) [ 142.413459] IPVS: Creating netns size=2536 id=10 02:37:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000580)=[@acquire], 0x0, 0x0, &(0x7f0000000300)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000400)={0x1, 0xbe}, 0x8) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000ef170000004bdabb5d970b2b82f033ce4e7d8e7370d72d8aa0a6f8b1a1136ae8cf945ad79967e8111d9102f6909e316c21daab897a93a3a25d3cb10f4169e1b4a51487bb857d959a25b565bb28b170b37c1dc53b78eead71581660b6163b4e7e3eb012a492d57e2666dbbddd78a1cf10bd30d507c43e869418645742b1d324c128744423eb8f0df824ca89cfe4f42db2de2dc547bc5d6334e660599db686aa2619dd94f00ead6ac1c34dd7fcca1c9ffaccf82e26be92503a8fd64e981806adf999e25dad11dd0c64d2fab02cffd45e8e5000000000000000000000000000"], &(0x7f0000000640)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000002c0)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x1000000000000004, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x202000, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x4, 0x1, 0x3, 0x4, 0x0, 0x0, 0x0, 0x2, 0x7, 0x7ff, 0xfffffffffffff894, 0x3, 0x3, 0x9b, 0x3ff, 0x3a21, 0x50, 0x8001, 0x400000000000, 0x0, 0x4, 0x80000000, 0x80000000, 0x20, 0xbd11, 0x200, 0xfffffffffffffff9, 0x7fffffff, 0xffffffffffff1581, 0x10000, 0x8000, 0x8, 0x2, 0x25, 0x8, 0x2, 0x0, 0x600, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x2000, 0x1f, 0x21, 0x0, 0xffff, 0x5, 0xfffffffffffffff9}, r0, 0xb, 0xffffffffffffff9c, 0x8) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)) sendfile(r3, r4, &(0x7f00000004c0), 0x7443) 02:37:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file1\x00', 0x40, 0x0) truncate(&(0x7f0000000240)='./file1\x00', 0x1) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:37 executing program 6: close(0xffffffffffffffff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x4a200, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 02:37:37 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0xee01]) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000780)={0x0, 0x1, 0x7, 0x7ff}) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0xfffffffffffffffd}}}, 0xa0) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:37 executing program 7: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) epoll_wait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0) unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8edbf1978d", @ifru_map}) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000009f80)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) write$FUSE_ENTRY(r0, &(0x7f00000006c0)={0x90, 0x0, 0x5, {0x5, 0x3, 0x3, 0x100000000, 0x0, 0x4, {0x1, 0x7ff, 0x6, 0x0, 0xed, 0x7, 0x40, 0x6, 0x1ff, 0x7, 0x8, 0x0, r3, 0xfffffffffffffff9, 0x3}}}, 0x90) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x400000, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') r6 = mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x8, 0x20030, r0, 0x4063) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000780)={r6}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) lseek(r4, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x8b, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0663264000000000a5237025070073152ddd7e396db6e138000000000100000a4d91468a67ff792ddfee638bf3a09bc86a6cf3a9bacc0a2d50b31d0ac2e94015302a019c5a03ae7feffb6dc4c9eaa4975f46ba29aa5b7a31c6fc010707fae6991b9ae5b0dafabe755656b627f9fd20e700641a2c4223bfea32a6ec2b3058fe236514191aa96321d20f30fb"], 0x0, 0x0, &(0x7f0000000280)}) dup(r4) setfsuid(r2) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000280)=0x7) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000003c0)) dup3(r4, r5, 0x0) sendmmsg(r0, &(0x7f0000009c80)=[{{&(0x7f0000009ac0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x2, 0x4, 0x3, 0x2}}, 0x80, &(0x7f0000009c40)=[{&(0x7f0000009b40)="e8c476f47ce8bc6a3923f7b45c163cf85cdcd0921cf54230c0efb39a87cf137ab43d26bb62105cee42ee5217c9e20698dfc5d46815219126ebcf2bbd1ba9990b0a6c4a6396eb7d9b3e382472c13ccfeaacafa81db8c1174a88cdfbba2a8dd67172f3c7dbe1d2db45971db65804285082adad9cb9933230b72d264463de9c490e6d4862d86f8587c9486b0c81c575d05f3619277d26e9f2a4b11631baf8129da0633e5dd41e49b9ffc51614d7fff014258439dd8e019649705b3c2588e565a0dd359b00d9c2ae8229334627d5be3b6575268d065ce08663328e5ed039edde7b3ba4eb37ee6b9491996b4969f9", 0xec}], 0x1, 0x0, 0x0, 0x1}, 0x1368ac57}], 0x1, 0x4) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r7, &(0x7f0000000040)="44bfaf27ee3c8d9d8adcf4f750c91f57a599d02177b6fdae8e8f1aad5622eceb6ee742d711c10226c92828d1aca29a4f5715a0b34c7942b18bfcc9", 0x3b, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x23, @dev={0xfe, 0x80, [], 0x18}, 0x8}, 0x1c) ioctl(r7, 0x8912, &(0x7f0000000280)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x5, 0x300) pwrite64(r0, &(0x7f0000009e40)="558408883115848409cb49fdcc04667ef3210e22ec0c97d9f398373506f219069a1d7b090029477292f788fdcafa4fc7f16ba8256877974bae4c72f131b7d2d60220c81cb60fd1261fa6ff0aaf732f0473bbd23b2218c9281555bdff2292b1dbdb25450397c6339e30a11711242c649fc03c6036242b204d733d76f71c36190c32ba85ac8d15b6311bf651613b5b93d0446d327dec4c4717ff61affa0e88295d6cc1ce7cd92b535fd97e53158ed00523aa2613c5b69a", 0xb6, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000240)={0x798, 0x80, 0x7f, 0x100, 0x7, 0x2, 0x4, 0x100000001, 0x4, 0x8}) 02:37:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file1\x00', 0x40, 0x0) truncate(&(0x7f0000000240)='./file1\x00', 0x1) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 142.684944] 9pnet: Insufficient options for proto=fd 02:37:37 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x4a200, 0x0) getsockopt$netlink(r2, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 142.737303] binder: BINDER_SET_CONTEXT_MGR already set [ 142.740527] attempt to access beyond end of device [ 142.740534] loop1: rw=536870912, want=240, limit=112 [ 142.799155] binder: 8783:8800 ioctl 40046207 0 returned -16 02:37:37 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x4a200, 0x0) getsockopt$netlink(r2, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) mount$9p_xen(&(0x7f0000000040)='map_files\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x82, &(0x7f0000000280)={'trans=xen,', {[{@uname={'uname', 0x3d, ',.'}}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@debug={'debug'}}, {@access_any='access=any'}]}}) utime(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x10001, 0xfff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000340)=0xffffffba) syz_open_pts(r1, 0x101000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000400)) eventfd(0x80000001) 02:37:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file1\x00', 0x40, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') chmod(&(0x7f0000000040)='./file0\x00', 0x41) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) 02:37:37 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x4a200, 0x0) getsockopt$netlink(r2, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 142.905371] attempt to access beyond end of device [ 142.910598] loop1: rw=536870912, want=240, limit=112 02:37:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:37 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6d61705f66696c6573003577fff3c549995fb1a23f770479fc27955a94012bb4ccc687290bd78725c1cba6a22964f1caf679e2a58fb5fae4f78e505afe347bb5ad0829ab289864dd12bf3fde77175822f7739586a085ac43120acb1b45b19e57b0ab71812d9958193c5cf43ad654510864c991f92707024d3f615c461b196c9b042230e98430b495ba2ecbb83c66862c974c8e4239da48a685d58f9adc22a61327bb5bd8cf9e10d52d69d5287272a2b233c734a97a7779b7f77362e931d80b4ae32db6ea4ba2ea91c1561a8ddd4401") openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x400000000000000) 02:37:37 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 143.518056] pktgen: kernel_thread() failed for cpu 0 [ 143.523220] pktgen: Cannot create thread for cpu 0 (-4) [ 143.528715] pktgen: kernel_thread() failed for cpu 1 [ 143.533840] pktgen: Cannot create thread for cpu 1 (-4) [ 143.539238] pktgen: Initialization failed for all threads 02:37:38 executing program 7: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) epoll_wait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0) unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8edbf1978d", @ifru_map}) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000009f80)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) write$FUSE_ENTRY(r0, &(0x7f00000006c0)={0x90, 0x0, 0x5, {0x5, 0x3, 0x3, 0x100000000, 0x0, 0x4, {0x1, 0x7ff, 0x6, 0x0, 0xed, 0x7, 0x40, 0x6, 0x1ff, 0x7, 0x8, 0x0, r3, 0xfffffffffffffff9, 0x3}}}, 0x90) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x400000, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') r6 = mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x8, 0x20030, r0, 0x4063) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000780)={r6}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) lseek(r4, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x8b, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0663264000000000a5237025070073152ddd7e396db6e138000000000100000a4d91468a67ff792ddfee638bf3a09bc86a6cf3a9bacc0a2d50b31d0ac2e94015302a019c5a03ae7feffb6dc4c9eaa4975f46ba29aa5b7a31c6fc010707fae6991b9ae5b0dafabe755656b627f9fd20e700641a2c4223bfea32a6ec2b3058fe236514191aa96321d20f30fb"], 0x0, 0x0, &(0x7f0000000280)}) dup(r4) setfsuid(r2) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000280)=0x7) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000003c0)) dup3(r4, r5, 0x0) sendmmsg(r0, &(0x7f0000009c80)=[{{&(0x7f0000009ac0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x2, 0x4, 0x3, 0x2}}, 0x80, &(0x7f0000009c40)=[{&(0x7f0000009b40)="e8c476f47ce8bc6a3923f7b45c163cf85cdcd0921cf54230c0efb39a87cf137ab43d26bb62105cee42ee5217c9e20698dfc5d46815219126ebcf2bbd1ba9990b0a6c4a6396eb7d9b3e382472c13ccfeaacafa81db8c1174a88cdfbba2a8dd67172f3c7dbe1d2db45971db65804285082adad9cb9933230b72d264463de9c490e6d4862d86f8587c9486b0c81c575d05f3619277d26e9f2a4b11631baf8129da0633e5dd41e49b9ffc51614d7fff014258439dd8e019649705b3c2588e565a0dd359b00d9c2ae8229334627d5be3b6575268d065ce08663328e5ed039edde7b3ba4eb37ee6b9491996b4969f9", 0xec}], 0x1, 0x0, 0x0, 0x1}, 0x1368ac57}], 0x1, 0x4) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r7, &(0x7f0000000040)="44bfaf27ee3c8d9d8adcf4f750c91f57a599d02177b6fdae8e8f1aad5622eceb6ee742d711c10226c92828d1aca29a4f5715a0b34c7942b18bfcc9", 0x3b, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x23, @dev={0xfe, 0x80, [], 0x18}, 0x8}, 0x1c) ioctl(r7, 0x8912, &(0x7f0000000280)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x5, 0x300) pwrite64(r0, &(0x7f0000009e40)="558408883115848409cb49fdcc04667ef3210e22ec0c97d9f398373506f219069a1d7b090029477292f788fdcafa4fc7f16ba8256877974bae4c72f131b7d2d60220c81cb60fd1261fa6ff0aaf732f0473bbd23b2218c9281555bdff2292b1dbdb25450397c6339e30a11711242c649fc03c6036242b204d733d76f71c36190c32ba85ac8d15b6311bf651613b5b93d0446d327dec4c4717ff61affa0e88295d6cc1ce7cd92b535fd97e53158ed00523aa2613c5b69a", 0xb6, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000240)={0x798, 0x80, 0x7f, 0x100, 0x7, 0x2, 0x4, 0x100000001, 0x4, 0x8}) 02:37:38 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0xee01]) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000780)={0x0, 0x1, 0x7, 0x7ff}) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0xfffffffffffffffd}}}, 0xa0) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000400)={0x1, 0xbe}, 0x8) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000ef170000004bdabb5d970b2b82f033ce4e7d8e7370d72d8aa0a6f8b1a1136ae8cf945ad79967e8111d9102f6909e316c21daab897a93a3a25d3cb10f4169e1b4a51487bb857d959a25b565bb28b170b37c1dc53b78eead71581660b6163b4e7e3eb012a492d57e2666dbbddd78a1cf10bd30d507c43e869418645742b1d324c128744423eb8f0df824ca89cfe4f42db2de2dc547bc5d6334e660599db686aa2619dd94f00ead6ac1c34dd7fcca1c9ffaccf82e26be92503a8fd64e981806adf999e25dad11dd0c64d2fab02cffd45e8e5000000000000000000000000000"], &(0x7f0000000640)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000002c0)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x1000000000000004, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x202000, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x4, 0x1, 0x3, 0x4, 0x0, 0x0, 0x0, 0x2, 0x7, 0x7ff, 0xfffffffffffff894, 0x3, 0x3, 0x9b, 0x3ff, 0x3a21, 0x50, 0x8001, 0x400000000000, 0x0, 0x4, 0x80000000, 0x80000000, 0x20, 0xbd11, 0x200, 0xfffffffffffffff9, 0x7fffffff, 0xffffffffffff1581, 0x10000, 0x8000, 0x8, 0x2, 0x25, 0x8, 0x2, 0x0, 0x600, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x2000, 0x1f, 0x21, 0x0, 0xffff, 0x5, 0xfffffffffffffff9}, r0, 0xb, 0xffffffffffffff9c, 0x8) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)) sendfile(r3, r4, &(0x7f00000004c0), 0x7443) 02:37:38 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xb2c) mmap$binder(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x1000000, 0x10010, r0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x200, 0x0) 02:37:38 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:38 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:38 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x94, 0x3, 0x6}}, 0x4b) accept4$packet(r1, 0x0, &(0x7f0000000140), 0x800) syncfs(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r2, &(0x7f0000000000)='./file0\x00', 0x10000, 0x60) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) 02:37:38 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:38 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='map_files\x00') openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:38 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 144.344157] IPVS: Creating netns size=2536 id=11 02:37:38 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0xee01]) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000780)={0x0, 0x1, 0x7, 0x7ff}) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0xfffffffffffffffd}}}, 0xa0) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:38 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:38 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0xee01]) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000780)={0x0, 0x1, 0x7, 0x7ff}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:38 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:38 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:38 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='exofs\x00', 0x4, &(0x7f0000000140)="d6468b63e784e05fa7d2e5881910ae814526b4420f7e5a8163473058751dc83cdb8afe4c38a6088265303bf2470f7a71aee94358ab2a31b041c81ec16b76bfec920b36fc56424ee69638ca71ec9cd2e8ffa90d4ce6aa4738520ac962fb3269f1b09698f2dd3256216e8f72e1cfe15e673caee6bd749dda2b65f26022fa5d1a9ec8a9263a9f8255673654f8826397eda141148c2f06e8ff6600c93f3ebd9aef8882bf61997be81b18535acc67c64d6f1beb12f9a2d1bdb3c66afae4d0c82ef28a97f16469df731708a9") openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:38 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:38 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x77, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @dev={[], 0x14}, [], {@ipx={0x8137, {0xffff, 0x69, 0x80, 0x4, {@broadcast, @broadcast, 0x7bb}, {@broadcast, @current, 0x5}, "9447d96c79194858d1aff509be31653af4a775dc00c6c3f55b2a99998c0a9f487d678ae8a66ad6d2f0de6dd1d17edb59b842b63df7871b905b698b8fe3d9ab7f0be08daa7e964ae032a048"}}}}, &(0x7f0000000140)={0x0, 0x2, [0x8e7, 0x16c, 0xe98, 0xea8]}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x38, 0xf, 0x13, 0xa, 0x6, 0x4, 0x3, 0xac, 0xffffffffffffffff}}) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 02:37:38 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:39 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:39 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:39 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0xee01]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/96, 0x60, 0x10101, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0xffffffff, 0x1000, 0x8, 0x7, 0x3f, 0xd6f, 0x4fb0, 0x9, 0x300000000000000, 0x7, 0x80000001, 0x172e}) 02:37:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:39 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 02:37:39 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:39 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:39 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000040)='mounts\x00') rt_sigaction(0x29, &(0x7f0000000080)={0x4000000, {0x7}, 0x10000004, 0x3f}, 0x0, 0x8, &(0x7f0000000140)) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:39 executing program 7: syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f7564700019d4bda1f4e366cd982f37ac8f52234ec401d59c24c26de88c77b4c01be9b576786238e309e6a23336c83286156139ebd5ca2e75f4d621e1e1faff5b78946bff1005b7722bea54aff57fa10bf611162889561d597901934137bd") 02:37:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:39 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:39 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:39 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$KDSKBLED(r0, 0x4b65, 0xffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:39 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 144.838333] 9pnet: Insufficient options for proto=fd 02:37:39 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:39 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 144.916104] FAT-fs (loop1): bogus number of reserved sectors [ 144.933759] 9pnet: Insufficient options for proto=fd [ 144.962037] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:39 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0xee01]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:39 executing program 7: r0 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f53978e1f0629215dd13df67ff7bfa3376e657000c296efa5b949658142cb61fa040fd48ee8c157144be821add71b63f8979aeb48ed5651907f2ba9bc05f1d12b149229afa793417a0e94c8a9ff9920885eb87c8328a28ba98c95017264918c01bc0d2a842bba9fa224574f7f83fc57e73e527aa9f9ee423e7bcef9224985a1112a77a81673") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="ba8a7f3f", @ANYRES16=r3, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000005c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000200)={0x10}) fcntl$setstatus(r2, 0x4, 0x40800) mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000640)={0x0, @local, @multicast2}, &(0x7f0000000680)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000006c0)={r4, @multicast1, @multicast2}, 0xc) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000700)=0x8, 0x4) lseek(r2, 0x0, 0x3) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000600)) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x100000000, 0x29be, 0x3, 0x2c6}) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000540)=0x8) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x50000b22, 0x0, 0x6, 0x4, 0x0, 0x0, 0x40830, 0x8, 0x5, 0x0, 0x16eb, 0x68c, 0x8, 0x3, 0x7, 0x9, 0xfffffffffffffffb, 0x10000, 0x338, 0xffffffffffffffff, 0x8, 0xff, 0x100000000, 0x7ff, 0x4, 0x7, 0x8, 0x1, 0x0, 0x40, 0x3f, 0xd4, 0x8, 0x200, 0x0, 0x4, 0x0, 0x800, 0x0, @perf_config_ext={0x7, 0x6}, 0x100, 0x9, 0x5, 0x0, 0x4, 0x580, 0xff}, r0, 0x8, r2, 0x1) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000580)) 02:37:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:39 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 02:37:39 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/162) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000200)='mountstats\x00') socketpair$inet6(0xa, 0x1, 0x6, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0xa000, 0x83) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000280)={0x53, 0xffffffffffffffff, 0x42, 0x1000, @buffer={0x0, 0x11, &(0x7f0000000140)=""/17}, &(0x7f0000000180)="724289b8cd5d6c83d7c5f5aa032725b8f80a330195f797fba18327375fbc335ffb91a6f46ef69859e8f046c22bc17fb1f51032d3724cfbbd9c3a68759ef3382c18e0", &(0x7f0000000200)=""/40, 0x5, 0x10004, 0x1, &(0x7f0000000240)}) sendfile(r0, r0, &(0x7f0000000000), 0x7fffffff) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x1) 02:37:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:39 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:39 executing program 5: getpgid(0x0) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) getpid() socket(0x1b, 0x3, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @mcast2, 0x7}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48c000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0xdbf, 0x1, 0x6, 0x800}, 0x10) getpid() setsockopt(r0, 0x8, 0x1ff, &(0x7f00000001c0)="b016004c2f5ed0384639fe0d6450188b4610f5406cc05daf177be25878228a3c2b95cbcb50690012f588c613983771b53a56c2e28d511209a9468bdaef8b18e3f3453c94436b2ab9fca12c5b3b0bc1bd671e79", 0x53) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000180)="6d892f39c37827f0d200") openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:39 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 02:37:39 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) r0 = getpid() setpriority(0x2, r0, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x111000, 0x0) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x1) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)="080ab18666696c657300") ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)=0x9) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) [ 145.380027] 9pnet: Insufficient options for proto=fd [ 145.393416] FAT-fs (loop1): bogus number of reserved sectors [ 145.403048] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:39 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 02:37:39 executing program 7: r0 = gettid() r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r1) r2 = syz_open_procfs(r0, &(0x7f0000000100)='map_files\x00') mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) [ 145.454380] 9pnet: Insufficient options for proto=fd 02:37:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 145.519533] 9pnet: Insufficient options for proto=fd [ 145.532866] FAT-fs (loop1): bogus number of reserved sectors [ 145.532871] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:40 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/42) socket(0xb, 0x2, 0x8) 02:37:40 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8a480, 0x0) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x40, 0x2, 0x2}}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x2000, {0x10, 0x0, 0x4}, 0x8343c1a8c3196134, r1, r2, 0x1, 0x8, 0x5, 0x7, 0xfffffffffffffffc, 0xfff, 0x6, 0x0, 0x1, 0x5, 0x3, 0x0, 0x1, 0x1}}, 0xa0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') keyctl$session_to_parent(0x12) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) 02:37:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:40 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 02:37:40 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) write$selinux_validatetrans(r0, &(0x7f00000000c0)={'system_u:object_r:userio_device_t:s0', 0x20, 'system_u:object_r:man_t:s0', 0x20, 0x523d, 0x20, '/usr/sbin/cupsd\x00'}, 0x65) 02:37:40 executing program 5: mq_unlink(&(0x7f0000000180)="f5df538a") r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xa2) openat(r0, &(0x7f0000000000)='./file0\x00', 0x80400, 0x0) 02:37:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 145.750749] 9pnet: Insufficient options for proto=fd [ 145.755165] FAT-fs (loop1): bogus number of reserved sectors [ 145.755170] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:40 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x6, 0x80000) r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x54, 0x4, 0x8}, 0xc) fcntl$dupfd(r0, 0x406, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r3, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:40 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) fcntl$getown(r1, 0x9) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:40 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTAT(r2, &(0x7f0000000b80)={0x97, 0x7d, 0x2, {0x0, 0x90, 0x3f, 0x5, {0x22, 0x2, 0x7}, 0x8000000, 0x5, 0xfff, 0x7fffffff, 0x3d, "747275737465645c706f7369785f61636c5f61636365737301b3776c616e316367726f75706367726f7570776c616e312b76626f786e65743170707030", 0x0, "", 0x1a, "2c6370757365746e6f6465766d696d655f747970657b1c287d40", 0x6, '/)(}&$'}}, 0x97) write$P9_RLOPEN(r1, &(0x7f00000007c0)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x2}, 0x3}}, 0x18) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0xee01]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 145.843448] FAT-fs (loop1): bogus number of reserved sectors [ 145.851309] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:40 executing program 7: fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/udp6\x00') mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/net\x00') r3 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x810, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={r3}) 02:37:40 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:40 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 02:37:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{0xfff, 0x9}, 'port1\x00', 0x4, 0x70051, 0x101, 0x4, 0x7, 0x8000, 0x0, 0x0, 0x4, 0x5}) 02:37:40 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000100)="87ed7a3100", 0x1ff) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x2a, 0x1, 0x6}}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x5}, 0x1c) 02:37:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') write$binfmt_aout(r0, &(0x7f0000000100)={{0x10b, 0x7, 0x8000, 0x1bd, 0x1f2, 0x1, 0x3dd, 0x3}, "bb52192543872f8ef4f38b509b5386eb4606046d64f058af0378e97bc607d29a943f9b8d854ba64e865b43d04d23864a235cc97d5a16d337a2799dc59645cbc93bf104a2a2abbf318683cb83892f22754a89d73c5b62d03724f3307f49d1538140dbabe37ae4e84f45ee414ca6e88555fb9ed56cf3f625721ebfd59cfa76720c00cef94928b2f500b950d500ab73aa399d1151cac85f370ef37ea77a45fa5365c8bef457", [[], [], [], [], [], [], [], [], [], []]}, 0xac4) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0x1ff, 0x2]) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x89, @rand_addr=0x9, 0x4e21, 0x1, 'wlc\x00', 0x0, 0x3, 0x5c}, 0x2c) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:41 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) [ 146.559072] FAT-fs (loop1): bogus number of reserved sectors [ 146.572600] FAT-fs (loop6): bogus number of reserved sectors 02:37:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x40, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)="c5b900", 0x1ff) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 02:37:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x800, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000040)='!\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x4000000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000200)) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0x4, 0xb00) 02:37:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0x0, 0x5, {0x7, 0x4, 0x0, 0x15f1869d}}, 0x20) [ 146.572605] FAT-fs (loop6): Can't find a valid FAT filesystem [ 146.643140] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 146.746111] FAT-fs (loop1): bogus number of reserved sectors [ 146.756455] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:41 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') pwrite64(r0, &(0x7f0000000140)="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", 0xfe, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000040)=0xffffffffffffff54) 02:37:41 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/dev_mcast\x00') perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0xed, 0x0, 0x7f, 0x0, 0x200, 0x10000, 0x0, 0x8, 0x0, 0x96b, 0x8, 0x0, 0xfffffffffffffffe, 0x8, 0x8, 0x1, 0x2, 0x4, 0x3, 0xf0, 0xc0, 0x44d, 0x3, 0x8, 0x1, 0x1, 0xffffffffffff0001, 0x3, 0x6, 0x100, 0x4, 0x3, 0x3be3, 0x2, 0x3, 0x0, 0x100000001, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x84, 0x7, 0x1, 0x6, 0x4, 0x4}, r1, 0x5, r1, 0x2) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 02:37:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:41 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:41 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:41 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:41 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x80) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net\x00') fcntl$addseals(r2, 0x409, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x3, 0x1, 0x8, 0x2, 0x7fff}}) listen(r2, 0x101) 02:37:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 147.377774] FAT-fs (loop1): bogus number of reserved sectors [ 147.383720] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6d61705f66696c6573002757865eb42481a78864175613e3b11c35a6a1a3f25d655e53865a077f5f6456b0d1f60f7e4cc71c91f919e1a41f8f7e34bec3d225bc69c778406da7d571fee247a583000000000000000000") ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/56) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) 02:37:41 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:41 executing program 7: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='map_files\x00') mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) [ 147.501299] FAT-fs (loop1): bogus number of reserved sectors [ 147.518331] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:41 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x400, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x20010, r0, 0x59) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:41 executing program 3: close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 02:37:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 147.606863] 9pnet: Insufficient options for proto=fd [ 147.632540] FAT-fs (loop1): bogus number of reserved sectors [ 147.632545] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:42 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000440)={0xfffffecc, 0x9, 0x1}, 0x43) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:42 executing program 5: getpid() r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="6ea128000000000000007300") openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:42 executing program 3: close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 02:37:42 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 148.212855] 9pnet: Insufficient options for proto=fd 02:37:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 148.221749] FAT-fs (loop1): bogus number of reserved sectors [ 148.221754] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:42 executing program 3: close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 02:37:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:37:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x10}, 0x18, r1}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) inotify_init1(0x80800) 02:37:42 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000000c0)="f5316ecaab253f6df92ec10317ee9832e62e48f3c606cba610fc6db2286747c75bee945e588a2a89ab0bd589da201535829071212739f8bf8c45f2b54a6342067a8d76cc63e8572b580135d317feae6a41a3faab99fd92c4cfcf6245d0f4b868475955783b3efdbb08f0b5d5da77766e51415afe7a660b3f53e77d8cd934af84da11b79998ec3efa1dd59b65ec0febbdee972328aaccba452787dcf83a609f6804f85934b3f152bf21debdcc6ee3b892f0ed539b2dbe22f6ea0a6decdf0452cceed93003d6570a21c5cdf32afab65e5b722dce472f97a80838551d8dcc8632cf7f") openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 148.393538] FAT-fs (loop1): bogus number of reserved sectors [ 148.417824] 9pnet: Insufficient options for proto=fd [ 148.453940] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:42 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:42 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x5c36eece, 0x3, 0x7}, 0x1, 0x4}) mkdirat$cgroup(r0, &(0x7f0000000040)="7b79fa8a00", 0x1ff) creat(&(0x7f0000000140)='./file0\x00', 0x0) 02:37:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0xa, &(0x7f0000000680)=[{&(0x7f0000000100)="6dd2", 0x2, 0x2}, {&(0x7f0000000140)="75f8fb28", 0x4, 0x10000}, {&(0x7f0000000180)="d55cb9bf054805b53d74855afcd3945c381411e6f01cf50fabd0033c6bb0634f78", 0x21, 0x4}, {&(0x7f00000001c0)="6dfa66a9d2edae6feba2779b3d9333e63d62914c5b403880843569074ce7d38c0f3afbc702c5cb749d01498a04302a5c8d534ac239cdf77f6ec79660f432fab56718f615c0376d4be7d4f5aac92758e3c91ff3d09f9f91c74140e111aacd808dba23ba53f5f24cf1a66e669332a3da7416b1ed20f8d85ad5b7466244eb19c0274314e06ad49cdcd1f5ef246611ef234299921ae5040bc54c80a6b82b", 0x9c, 0x7}, {&(0x7f0000000280)="d4a7d833c70211de36458e4130892180289a647955b1902987de725998fcb26d060e456dbbb240846fce5f4d95b5cd6c43ec6e497af83a29c6156704428f1f2a3a37c075fc85b4c85e71da6dd045ba905a80ee21", 0x54, 0x7}, {&(0x7f0000000300)="3c4ec5671e084e392333959746d054bc3b6ea86c4dd7e287def98254eb3f903f83e2622817ab87d0099d8299944ee0dc81f51202d502010292a8d6c7e24f29b1d2cc8c19f0ecacd5ecc2790355f7a1b775", 0x51, 0x2}, {&(0x7f0000000380)="2f0e7fc4b23d9d1e58edcfa1e55a9583db28cbf893fc1557e0bf150e238865bcb7e6b9c21c54ec3f5a4c9beb33c98eec2c1db3e04a8a8c21d9bb5a6b0281428e", 0x40, 0x40}, {&(0x7f00000003c0)="581595ca34fa332a0623ff289ae7e692c817dd64135c62ffa1621e5a4fde091997e5f64529e3563319ec249b346f5d976a97054a85504e9ac5313c58c6202d6473202c3b6ee5d0439bf68f0f48eb65247d74c3766f5d675ad2dfc9ae52a24195e4a4a9ed28cc6b1c4d2c203b42bd28b17bac71d145af963cbbf4ec373351ea29e2e5fb55f054b13be4f4b066f23aff1f94b57cdd8a74b5ec40bc32b5a46ef107a0e2cafbc83f49885bfe653d3300f66110a1eec29bc4c1efe9409d26c87c7e74cc3b9cc621858d3312", 0xc9, 0x33b}, {&(0x7f00000004c0)="21b5de47ebe1df1c604c7dc8651ca4c793a11d5d842cbe7db12e5f1d9e77448a77f77987145026f915334e1121ed150cb510d31b78574e7ee35fd898442c927f6d799353ed03caa6b4c66adac9f73d95976b1e3717b5f494ae1001bd449d4b3bc06a5bdad0762bf146f9537ad1a18384582c8e9a30b86f620d0e4db544947563436ed501ffb547a6bbdb8feea49145f3f0fcb0c4320e3305a7cbbf30d9862326d4330ea8f40580c782d2cc6b450624d5456e84b2b6a58229af9f78b7c0b9892f7ab0225c979da92e6ea8a01c01158799f70bfdb5afecadb5b9b8696ccd62e20db20fb55999ca767dfe4cefba", 0xec, 0xf9}, {&(0x7f00000005c0)="13fb121cd6356c98d13ab03be40914f96814110b9f11daefe6f5bc3e4e49cd8acfbceb7c9ffae0cba9429e99da9576205f86be67537910af464f49101690e76534ea3de872198846b3d86340c040375c5ba765ce42959d75b79c1a622153d329d7c92b959f47c27f32a9b752a4bbf383f3cf9bad56ca65edfd9fe9e626f333e9c7fd94dfd19084e09bab5cdef05aaed029772e8452d25dcf7e9caa0a2d7769092b06d946", 0xa4, 0x9}], 0x80, &(0x7f0000000780)=ANY=[@ANYBLOB="6e6f6175746f6465667261e72c00"]) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174001004010002", 0x11}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 148.565988] FAT-fs (loop1): invalid media value (0x00) [ 148.590604] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:43 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x200) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x6ef) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:43 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bond_slave_1\x00') 02:37:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174001004010002", 0x11}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 02:37:43 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000001380)=0x4000000000000, 0xff06) syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000000c0)={0x6, 0xe5, 0x200}) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x63) 02:37:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) [ 149.343466] FAT-fs (loop1): invalid media value (0x00) [ 149.351992] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:43 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:43 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174001004010002", 0x11}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x3) ftruncate(0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='./file0\x00') sendfile(r2, r1, &(0x7f00000005c0), 0x4) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='bond_slave_0\x00') r3 = socket$inet6(0xa, 0x3, 0x6) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000280)) poll(&(0x7f0000000680)=[{r3, 0x80}], 0x1, 0xfff) accept4(r3, &(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000008c0)=0x80, 0x800) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCGETA(r2, 0x5405, &(0x7f00000006c0)) setgid(r4) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) [ 149.447408] FAT-fs (loop1): invalid media value (0x00) [ 149.475187] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:43 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:44 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x4, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_client='access=client'}, {@cache_fscache='cache=fscache'}, {@cache_loose='cache=loose'}, {@access_client='access=client'}, {@loose='loose'}, {@access_client='access=client'}]}}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x59a, 0x8) 02:37:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174001004010002000270", 0x14}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:44 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:44 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3b2d) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:44 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 149.752661] FAT-fs (loop1): invalid media value (0x00) [ 149.758577] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174001004010002000270", 0x14}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:44 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 02:37:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x460, 0x0, 0x0, 0x0, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @dev={0xac, 0x14, 0x14, 0x19}, 0xffffff00, 0x0, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@local, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0xffffffffffffffb2, 0x401, 0x9, 0xbf15, 0x0, 0x4, 'ifb0\x00', 'vcan0\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x7, 0x1, 0x2}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x5, 0xfffffffffffffc00, 0x3}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @multicast2, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) 02:37:44 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80000) fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) fadvise64(r0, 0x0, 0x400, 0x4) r3 = syz_open_procfs(r2, &(0x7f0000000100)=' \x00\x00\x00icmp6\x00') mkdirat$cgroup(r3, &(0x7f0000000040)='syz0\x00', 0x1ff) [ 149.867882] FAT-fs (loop1): invalid media value (0x00) [ 149.875013] 9pnet: Insufficient options for proto=fd [ 149.903630] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x12, r1, 0x0) 02:37:44 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 02:37:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 02:37:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174001004010002000270", 0x14}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:44 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000200)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:44 executing program 7: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') flock(r0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000000c0)={0x10001, 0x0, 'client1\x00', 0x4, "12726ac491ef8da6", "7f18e9db43256f8a5e546de91597aa3ceb09636370702176928ea09a085d7030", 0x160, 0x2}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x10000, 0x0) [ 150.492185] 9pnet: Insufficient options for proto=fd [ 150.507083] FAT-fs (loop1): invalid media value (0x00) [ 150.507088] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:45 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2f, &(0x7f00000000c0)=""/163, &(0x7f0000000040)=0xa3) 02:37:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000", 0x15}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:45 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 02:37:45 executing program 7: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240000, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:45 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:45 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000000c0)=""/58) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r1, &(0x7f0000000000)='syz1 ', 0x1ff) [ 150.685084] 9pnet: Insufficient options for proto=fd 02:37:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000", 0x15}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x80100, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/59) [ 150.703150] FAT-fs (loop1): invalid media value (0x00) 02:37:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000", 0x15}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 150.703155] FAT-fs (loop1): Can't find a valid FAT filesystem [ 150.753658] FAT-fs (loop1): invalid media value (0x00) 02:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = gettid() fcntl$setown(r1, 0x8, r2) [ 150.753662] FAT-fs (loop1): Can't find a valid FAT filesystem [ 150.816484] FAT-fs (loop1): invalid media value (0x00) [ 150.816500] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:45 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) accept4$inet6(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x1c, 0x80000) 02:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {r1, r2/1000+30000}}) 02:37:45 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:45 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 02:37:45 executing program 7: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:45 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:45 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:45 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r4, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fgetxattr(r0, &(0x7f0000000200)=@known='user.syz\x00', &(0x7f0000000240)=""/28, 0x1c) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xf7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x26}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) 02:37:45 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 02:37:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 151.509736] 9pnet: Insufficient options for proto=fd 02:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') fcntl$setflags(r0, 0x2, 0x1) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x4a8002, 0x101) 02:37:45 executing program 7: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000080)='map_files\x00') socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)={0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000140)='syz0\x00', 0x1ff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) 02:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:37:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:45 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 151.589623] 9pnet: Insufficient options for proto=fd 02:37:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:46 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 02:37:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x400040, 0x1) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) 02:37:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000), &(0x7f00000000c0)) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:46 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:46 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6d61705f66696c6573007d53c625cdcf0c965fc438683e076946fbe13e2a2992d7862315e33e31b21b8ab6f197670404eeffc9acd69d40de6a97161014b7e5a3aab3bff31f2039b2b04a28e3dae16bc5e5c04223f3740007358a93b4d29110ffae8e460f639d6c6200546423a42d86033274dc29f785c433a4737cba38b4372d52c8147e9fd635eeeb661f30978f45e9871efa1ba2bd084be592945a7eaa2e182722932caee6afba51501a317087f3d8131ef9fcc900ac436fe3100f472815b5f4b3e53e1a851df32bc5879d8fed81fc72cd") ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000000c0)=""/84) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) [ 152.457178] 9pnet: Insufficient options for proto=fd 02:37:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)=""/181) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x9, 0x5, 0x2, 0x10000, 0x0, 0x0, 0x18, 0xe, 0xfffffffffffff63a, 0x6000000000000000, 0xfffffffffffffff7, 0xff, 0x1000, 0x0, 0xdf, 0x80000001, 0x4, 0x7, 0x3, 0xfffffffffffffff7, 0x0, 0x9, 0x2, 0x5dc, 0xc0, 0x8, 0x5, 0x6, 0x1, 0x0, 0xff2, 0x5, 0x1, 0x3, 0x48000, 0x7, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x280, 0x1, 0xfffffffeffffffff, 0x0, 0x6, 0x7, 0x6}, r2, 0x8, r0, 0x8) 02:37:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:46 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) write$P9_RMKDIR(r0, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0xb0, 0x4, 0x5}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000080)={0x2, 0x1, 0x6, 0x9, 0x2, 0x2}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) inotify_init1(0x800) getpeername$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) 02:37:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x20, 0x0) 02:37:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x3) ftruncate(0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='./file0\x00') sendfile(r2, r1, &(0x7f00000005c0), 0x4) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='bond_slave_0\x00') r3 = socket$inet6(0xa, 0x3, 0x6) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000280)) poll(&(0x7f0000000680)=[{r3, 0x80}], 0x1, 0xfff) accept4(r3, &(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000008c0)=0x80, 0x800) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCGETA(r2, 0x5405, &(0x7f00000006c0)) setgid(r4) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x6, 0x100, 0x7fffffff, 0x4, 0x1a958452, 0x0, 0xfffffffffffffc02, 0x9, 0x3}) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x500000000000) 02:37:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:47 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:47 executing program 5: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000080)='map_files\x00') openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) r3 = getgid() fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x100) 02:37:47 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:47 executing program 7: gettid() r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/llc\x00') mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6d61705fcbb6596c7300") r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000000c0)={0xfffffffffffffff9, {{0x2, 0x4e23}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) write$P9_RSETATTR(r1, &(0x7f0000000200)={0x7, 0x1b, 0x1}, 0x7) 02:37:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400c000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x400, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) 02:37:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') accept4$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) openat(r0, &(0x7f0000000100)='./file0\x00', 0x4, 0x18e) 02:37:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x4) 02:37:47 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:47 executing program 7: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x80000, 0x0) 02:37:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000000c0)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x50000, 0x8) ioctl$TIOCSBRK(r2, 0x5427) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x8, 0x7fff, 0x8, 0x1}) 02:37:47 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000080)='map_files\x00') openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) 02:37:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getgid() mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x2006, &(0x7f0000000140), 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e24, @rand_addr=0x1}}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x2}) 02:37:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000100)='fd/3\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) 02:37:48 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:48 executing program 7: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='schedstat\x00') mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000140)='\x00\x00\x00\x00\b', 0x1ff) 02:37:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f00000000c0)='./file0\x00', 0x40, 0xc) 02:37:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) 02:37:48 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r3, r5, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RLCREATE(r1, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x12, 0x1, 0x8}, 0x3}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) write$FUSE_ATTR(r2, &(0x7f0000000c40)={0x78, 0x0, 0x2, {0x1000, 0xffffffff, 0x0, {0x1, 0x5, 0xf0c, 0x3, 0x3, 0x7, 0x4, 0x69, 0x5, 0xff, 0xffffffffffffffe1, r4, r6, 0x200}}}, 0x78) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) signalfd(r0, &(0x7f0000000000), 0x8) 02:37:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='s\x00', 0x1ff) 02:37:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x0, 0x4, 0x3}}, 0x14) 02:37:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) epoll_create1(0x80004) 02:37:48 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x101000, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000340)=0x0, &(0x7f0000000300)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r3, r4, r5}, 0xc) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x0, 0xfffffffffffffffd, 0xf2, 0xffff, @buffer={0x0, 0x3a, &(0x7f0000000100)=""/58}, &(0x7f0000000140)="166e17f0e196096b4f3c8491d22dd861cea4af1d8ea4a402975121bd74439b76bb63e0eb44f79643810508332bbad2eb82fb7a3e1e264e59bd3a09c7f57d5cdbb3273a2a0b17119833997762c08d8134af782d09ca9ce7aa0c1ccaa4f53f649b28eee79ed3d4b1394acb196a85444906fc5d3f23766d0307cc0e1972db31a75ba91241eed7896d714ef48c4eab7c842346b5ba8c767398324acc6d515cadba5dcf3dc732962c4b23c716eba801c3ff38413cafd77ae45e9ce0f28e36346ed7dde337c835932ec698a633f7411f410cc6304f79e3a40d6d8e1b0ce897479f41f6d2b09e5678045c9fa04e9f2f189021dccfca", &(0x7f0000000240)=""/116, 0x100, 0x4, 0xffffffffffffffff, &(0x7f00000002c0)}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000000)) 02:37:48 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:48 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x5c36eece, 0x3, 0x7}, 0x1, 0x4}) mkdirat$cgroup(r0, &(0x7f0000000040)="7b79fa8a00", 0x1ff) creat(&(0x7f0000000140)='./file0\x00', 0x0) 02:37:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x2, 0xac, 0xfff, 'queue0\x00', 0x1}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:48 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) geteuid() mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:49 executing program 7: memfd_create(&(0x7f0000000100)='syz0\x00', 0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400000, 0x0) r1 = accept(r0, &(0x7f0000000180)=@hci, &(0x7f0000000240)=0xfffffffffffffff8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0xffff, 0x2, 0x0, 0x4, 0x800}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') pipe(&(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:49 executing program 1: close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 02:37:49 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x800) fstat(r0, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:49 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 154.681424] 9pnet: Insufficient options for proto=fd 02:37:49 executing program 7: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x189100, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) signalfd4(r1, &(0x7f00000000c0)={0x4}, 0x8, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) fstatfs(r0, &(0x7f00000000c0)=""/175) 02:37:49 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:49 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x1ff) ioctl(r0, 0x5, &(0x7f0000000140)="1665c5b7548c5082e723cd25fe8d1ea8a704f4deaf4bad55345654fd34c0baae5b3b07e8268a331ee9af1933e8cb3ebf7a70e212fb7c1792cf14adb661d8fdefcfa7b43c21914da86a76301514b2c2c1ab6029b02f7b4e92ebdbbbf5ed731d35bd7f5d92fe7c4ad35d4ed8e8a0e6a1ed94c2b6fa0811fc5bb9155dcbd11b4a8b79135c7cf51f44985da8c970839637dff705b8b5ae206d745bf58ef3367b5ae338c92110002c0e2122dfd714c059d4dd4f26988f") fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) [ 155.124994] FAT-fs (loop1): bogus number of reserved sectors [ 155.134650] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:49 executing program 6: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:49 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:49 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) geteuid() mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x100000000004e23, 0x97a, @mcast2, 0x7}, 0xfffffe93) mkdirat$cgroup(r0, &(0x7f0000000040)="4d38230100", 0x1ff) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x19) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) recvfrom$packet(r0, &(0x7f0000000000)=""/14, 0xe, 0x10041, &(0x7f00000002c0)={0x11, 0x3, r1, 0x1, 0x81, 0x6, @local}, 0x14) 02:37:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c6e6f646576030000007073733d636c6b656e742c006a5a74d0fdfc915548cc231bb6640ea04d000000000000000000000000000000"]) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") 02:37:49 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) fstat(r1, &(0x7f0000000a00)) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r1, 0xd04, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8415}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 02:37:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, r1) 02:37:50 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000ac0)={0xa0, 0x19, 0x1, {0x5a6, {0x3, 0x2, 0x5}, 0x20, r2, r3, 0x1, 0x2, 0x5, 0x6, 0x5, 0x1000, 0x4, 0x7, 0x9, 0x8, 0x5, 0xb13, 0x4, 0x9, 0x8001}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 6: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') lookup_dcookie(0x40, &(0x7f00000000c0)=""/81, 0x51) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) 02:37:50 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) geteuid() stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000700)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) geteuid() mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6d61705f66696c65730058b415ea285cb8e9719a0a8e10894447d05efe22ed7201c3b684954e88b1cbcd648c403470dabc7bb6c1d763245d020c106264d6c1202100b9ea02000000000000177f88df") syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x8000) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:50 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) geteuid() mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 7: r0 = mq_open(&(0x7f00000000c0)='\x00', 0x40, 0x1c, &(0x7f0000000100)={0x3f, 0xa90f, 0x4, 0x43aa, 0x2, 0x100000001, 0x200}) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x3, 0x0, r1}) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000000180)=""/76, &(0x7f0000000200)=0x4c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x16, @multicast1, 0x4e23, 0x2, 'dh\x00', 0x4, 0x9, 0x26}, 0x2c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000240)={0x2, 0x1f, 0x9, {0x77359400}, 0x7fffffff, 0x100000000}) listen(r3, 0x7) mkdirat$cgroup(r3, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x6, 0xc, 0x2, 0x2, 0x9}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x3}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:50 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='map_files\x00') fallocate(r1, 0x0, 0x705, 0x6) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fcntl$getown(r0, 0x9) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0x6, 0x1}, 'port0\x00', 0x80, 0x1000, 0x7, 0x3, 0x80, 0x49d336b7, 0x9, 0x0, 0x7, 0x5}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0\x00', 0x401}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) 02:37:50 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x94, 0x0, 0x4}, 0x9}}, 0x18) 02:37:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:37:50 executing program 7: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000000)) 02:37:50 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x212000, 0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/fib_triestat\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:50 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x0) 02:37:50 executing program 7: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fstatfs(r0, &(0x7f0000000000)=""/40) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:51 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/184) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000001200)={&(0x7f0000000180)={0x1044, 0x2, 0x7, 0x200, 0x70bd25, 0x25dfdbfb, {0x5, 0x0, 0x4}, [@typed={0x1004, 0x4b, @binary="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"}, @typed={0x2c, 0x24, @str=',eth0securitynodev+,vboxnet1#selinux\x00'}]}, 0x1044}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 02:37:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 7: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rfkill\x00', 0x111480, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@rand_addr, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000104000000000000000002000000000000003dc0fad83033886814ea38000000000900000008000f0000000000"], 0x1}}, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000580)='/dev/keychord\x00', 0x309000, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x28840420}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x240, 0x3b, 0x20, 0x70bd29, 0x25dfdbfc, {0xa}, [@generic="c03253f7b931866f829f8eb8480566f553f2600e506070d53c54357c17b61579ab1e4db42864b7f96671203a9e29034258d4d2445c6fcaf095d3228c29ac57c0c42e9c8f759b6bcaae6b3677d729685b137025b3f63a25b9be15763900d0d839138c5c3f8bba4f09d67cfd38e0577315c8b85db13edeaa92138f0bf6e726e61347f5df9cf9299b", @nested={0x15c, 0x64, [@typed={0x8, 0x85, @ipv4=@multicast1}, @generic="fc87f783c22a9259547dd838755b8416c914cf7dcd558b31ddf6b4c43ebcad6b3881f287df6423a8f84bca6102126f3027a0433c5fb54800923546e964b3799ac4c6e0ad9a7c5aebe8d37eb8e030b348be8180f8da437b8312bf166fbc4e59269da135f6249714c019669b4cf5715834d09225e6e245b605b456f597dd88df7284577a8c2115a5d36179c44fa2abe94a0f9167882e", @generic="3ee712e2fa71a32e4aefa50cfaa2a2876621b31210e13e7ad59ff9da73d354660551c00197e04df12dff70ebf904fe437617d5fd78334aa6a3614089916afc2df98006c09f1ffa38ab071f4f987f8641d29fd000dd132c788748ced10aed5985931e1cb1c07ea285ecf8689e105e11a837e46dcfbd333ef920d659722dd16dab5247f6624b0cea7ee792591c0b784c9c9726a9613adcb141f1d6c7e03cfb0d1addf2debcefd7ac2cd5901d1b07eea07d9105e6c0", @typed={0x4, 0x46}]}, @typed={0x4, 0x4e}, @generic="bb9b64ed0b4decc4da09f5344270fc9b3c757b364431932b22b879f6ab8441671855b796364c39f8694141d835be34e492f6fafdcd406f66d0fe0009763dc0cb70f21b0096"]}, 0x240}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="980000001300000c29bd7000fdecdf251100000014002100fe80000000000000000000000000001213b6cfc0f80c5f92d418abab60d58afbd60088612f024018522ef4de2f7581e257930c7ad70327b561d0a9e59e000000"], 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r5 = gettid() sched_getparam(r5, &(0x7f0000000500)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000002900)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002940)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002a40)=0xe8) lstat(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002b40)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xffffffffffffff77) 02:37:51 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r1 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sync() mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:51 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000100)=0x81) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) openat$cgroup_procs(r1, &(0x7f0000000400)="6361726f6164730000b0cde7000040000000", 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x80000000, 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) 02:37:51 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101080, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:51 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 02:37:51 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 02:37:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$TCFLSH(r0, 0x540b, 0x2) 02:37:51 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 7: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='attr\x00') mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) ftruncate(r1, 0x0) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:37:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x89, &(0x7f00000000c0), 0x2, &(0x7f0000000080)=ANY=[@ANYRESDEC]) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0x806e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/177, 0xb1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x9, 0x800, 0x200, 0xffffffffffffffe0, 0x10001}) ioctl$VT_DISALLOCATE(r1, 0x5608) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 02:37:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000140)='syr0\x00', 0x1ff) 02:37:51 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) 02:37:51 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000180)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)=0x8) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000000c0)={0x63, 0xffffffff80000000, 0xffffffffffff7fff, 0x7f}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r2, &(0x7f0000000140), 0x1ff) [ 157.486699] FAT-fs (loop1): Unrecognized mount option "18446744073709551615" or missing value [ 157.572546] FAT-fs (loop1): Unrecognized mount option "18446744073709551615" or missing value 02:37:52 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$VT_ACTIVATE(r0, 0x5606, 0xb04) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x8, 0x8001}) 02:37:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:52 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x4e20, @local}}) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 02:37:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:52 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x8, @tick=0x5, 0x1f, {0x808, 0x4}, 0x6, 0x1, 0xfffffffffffffff9}) 02:37:52 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0xfffffffffffffffe, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000240)='./file0\x00', 0x4808c3, 0x3d8ba2e8c02c752a) getdents64(r0, &(0x7f0000000140)=""/177, 0x52) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 02:37:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$int_out(r0, 0x5460, &(0x7f00000001c0)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)=0x7f) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0xfffffffffffffffe, 0x3, {0x10000, 0x2, 0x0, {0x2, 0x5, 0xe3c3, 0x4, 0x5, 0xebf, 0xf22f, 0x6, 0x9, 0x1, 0xfffffffffffffffa, r1, r2, 0x7, 0x2}}}, 0x78) fadvise64(r0, 0x0, 0x100, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000000)={'syzkaller0\x00', @ifru_mtu=0xf2f}}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) userfaultfd(0x80800) 02:37:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = gettid() ptrace$cont(0x9, r1, 0x0, 0x8) 02:37:52 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000080), 0x1ff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioprio_set$pid(0x2, r1, 0x70) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4}, 0xffffffffffffffe8) getpriority(0x1, r1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") 02:37:52 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x4, 0x80000001}) 02:37:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32]], @ANYBLOB="17acd047a7247fd86723296e5665317a54254eb6b117aaa4752f8175fa86ebc2ea52509a10d444c339a58985f935845aac123cfdff815fff19fc", @ANYBLOB="0bb51904f0eea5a5c75149de863d4bbb477739a804824d15a4661c3f21032f4dba025c66d5ddf055f80c6cf2e20ccab063b00d46f8e1e6d7e47a405deb586d9d7943a72284d6610634dae410874c19116539187b649e1c46feb1c96157e7510c31010e835fd042fec4c7dbcb097f21379d3594b887a853af266c5707211a34c7a1424710dabcf15a6c8248bf575d2450c7244e421a795e4ead39766b5027d0e4cbaf404f3616fad5ba98567e4e34f11c3ab77f80d3f0181696069a17610338eb02fbe6c4a42525808409784d0f3c76efafe0ee78e836f70a5788daa699edcebcb0c6182a1543208aac670ff9ea89bd552628845ea1347fa474"]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:52 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 02:37:52 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:52 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:52 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:52 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 158.491299] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff01777777777777777777777À" or missing value 02:37:52 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80800, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) socket$unix(0x1, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:53 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 158.563248] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff01777777777777777777777À" or missing value 02:37:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x44) 02:37:53 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:53 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) rt_sigtimedwait(&(0x7f00000000c0)={0x9}, &(0x7f0000000340), &(0x7f0000000380), 0x8) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x0, 0x80000001}) 02:37:53 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:53 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xb1) 02:37:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:53 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/121) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:53 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:53 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:53 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="1987c4e10f88545a1ab5291f1e5e7bbf6c491292d448946c61f7f3c516ee8f41a4a378deb17a7545874bab78203360d7c1", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:37:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:53 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000080)='./file0\x00', 0x1e) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:53 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4}) 02:37:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:53 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:53 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000002780)='/dev/full\x00', 0x8200, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x0, 0x2, {0xa, 0x4e21, 0x40, @remote, 0x1}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="614b1bbf6cf5248df1abd4b574c5f74e94ceaef154921426946015a755a5a06fbcb06a66054bc457af93299c6942160791d20591aca93346cfaf5c961cb49eb9e9e2f2aa5f6598e7e8dea2e22efeaca8178c7133a7e4715b4d2da5672cbd7ab6dd05e944a69fa4afd5e1b97bdb9cae6d55439c422c640fe4348389d511a83b01ad56228265a42df093e09d48bf2b9c914023e1f611605e9bdc2822be01e235661b288c557a7ca2f5d6059e761881fcc5ae4d653f54cb20dbe7ba3e56f34d5bb4bae4eea074326f70b0c733b05f8b81c9fe4594988524af69c7cf7cee84b68b14e5b367e658eb4e3055e3", 0xea}], 0x1, &(0x7f00000002c0)=[{0x1010, 0x11, 0x1, "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"}, {0x28, 0x119, 0x31, "40081555a640518ec82ffb3dba04d5ac68a332"}, {0xe0, 0x10a, 0x1f, "176dbb85cd582ace47b67c8b5bcaccec1e3556f2a773d9a4f3ca1e260209add9cd715277913f9816ac47a679fed85878aeee30167c7cecacbf9ba3accc686abf234f37ddbed96f7c854fd616c90be0229cb9c6ef9f0399315b3b3bb43bc02e9d55280a64bcaa8b5054408eb4635e566d756ca95b821b78504111f5de459557d7e8afb7d46a3f36ee7617dae428b3715b6ed27efa21081afff749e85b5247459c2b5c13caa4129e249c864c21dc79a8cbfbe9ea23b55b3070b5787f507ae5f76ab2f4862f81b3c422b576e49124ef"}, {0xa8, 0x103, 0x2, "ddecb4bf892f0e067cedbb5e613bd3c9103c3ec4925ede90ca08ff98c92efdc01c21688a9e7fb5710a5915155d296d37f266a2209d1287e3d768d77687db2168ac0711c4761a4e3fa932d35c79905f36b8ce646964cdac4ad5854b977fe7b0633dbf3a797d0e1750309bfa3d405202fa0dd4663f451e61839c80ab284491ff8c6204786853a53184d13eaf80080762df18b28c"}, {0x38, 0x107, 0x4, "8ed3485fa881b1b778d9511d963fe3580516d4d08a2e916a3321fb561a7600d71994dfa3cfee"}, {0xf0, 0x107, 0x3, "c43156e87724b0c63d8a31d1355ae4f1bb1ff9739ebd7f4e58d94bdfdda1a46254e3fbf5a521521299ed047e38fe4a8db65c34b08c6bb84836ab632edb78a10b154cfafe677eb93789d7751c3fc7e399dea571d76b46fd4a1d5b82228e29524f32750881361445c7cfb639f38aa2d0b8c556e0ef75c39214b8523e9a97287cda34c97b8827b5bf37a94ee0326bf063f01c810cf9d41af9b836abb1fcbf8add9aa13ec0393e2c6dbb773381e3c3b8d4cd6d8c7d91871fe6a519c61336cf3f214e035212d8b608ed5f43343fc367dac3e52259adfa2cfd3eb4954abc9d1dae2c"}, {0x60, 0x19f, 0x6, "adbb6044b2d6707336faf9d4f2454a8ef734d947951a2e7ae6b7ddd0b446db42fcf0e25d63b123b2d8eb866b2887f940bfa09b46704db42c71e3acae46c04c87fc277dcc333d069b0098a8f0c5ec"}, {0x1010, 0x10f, 0x4, "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"}, {0x68, 0x0, 0x75, "bcf77b6f96a3ec4b7ffb93ae9b06a62c639d1f8aff9a2a53deb44b3243381f92e646da81a4ad3b479af9ac9153bd6788e211e0bea6e82b9b13ee052c3b1f5b1c223c697bd08e3001909392499fae71901fc6652e3979"}, {0xf8, 0x0, 0x3, "3057f443008160fd4b7e7d87d68dfc8d86409907c8bdb418a50e74216c0e7dc302f04a62ff446b0b01747f7f1063a6660a44f620e9aeb8376616fc38df606ae38de3bbd6be23a006239b43c72953abd9612b441779a1df13e40d5b3a869ae1e1f6061066d0eae2a4e0250f2abca265e6c58c962a19010e07396973efe9d31f769dfb004d9aba3af03c16dc4c523243042522f369a20b125d1654d66d63a85b372430479d5af2029f6020f1829a15b537e814aa45b3ad1eef42eb204d52335f15386a91e78b8c07ca01dbd98c229fb0fda8b3cc85d601f2f138ce6dc907ca13d67b"}], 0x24b8, 0x10}, 0x200}, {{&(0x7f00000027c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @multicast2}, 0x3, 0x1, 0x2, 0x2}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002840)="9da59b9243f8364650f8ff05e2908c1cb6ce9b8a9cdecefe139846152541ad2fda669b8d9ab0129d47a8a28c70c52a4e682d525a13789258d3ac11f13d26d92f69f3b65b81b50c4bc365412a790f4354152b00450a8dd9", 0x57}, {&(0x7f00000028c0)="be4eb6145abdfffec2ff5662bccf12780e6b43c1753970b60d6db07055f32baa0e8998a1565437c2fbb9f7ea509d8199e918a705d4d962b4a837bacc84a783e47a1b9616164502d0230ef0b1466fd5748a6a951ff60dacbc6cd354cb5b2a051ba82dc753c7e2716f153cafe5b8d87f96524a004f39035535f976fd5a7575ee7bc616de866f3232cd10e864a3a071230f762e15814963e72741a3cd10e5c1ec0f02db00a61aa4dabe", 0xa8}, {&(0x7f0000002980)="f6e23c9c8b9cfcbc2b0909fa69514936ee4faa81185830b6a5ee0d2b9f0abbfbd7a9f7faf03a7d1316a455433ec26daf3a3b0b413163add7dc063e8d818dfbd72adaf5a8e94d16ac92523a7258adf0ca43580e3b4ce4cb2dfedf91b452c836970ec2cd90c9d20bbd9322205c327e7dd362fcc8c6130998f71afbf9db4f6deeedcd1a53e3d6e681ccad39a879f07a8a250da2c3b1c9c6b063b98718b8e6beef2ed19bad7aae944a4a0678baf66b12fae0b055970bfb6c9ea46ca427307720ac55a67341f825066943e7024403f84ebb686ef3e9defb73fff45512ad50582ba35d", 0xe0}, {&(0x7f0000002a80)="9199a636182109e126d052244fabfe1ada8986cd5429dc34718c4f087594d72c251d2c7ef68d6807711c7fb34a797fa6dfe5505822d2be1dfb42c9d71a51000226267083b359245b861143e56f0b86f2110ff5afb95b712e", 0x58}], 0x4, &(0x7f0000002b40)=[{0xd0, 0x102, 0xaa2, "c82d0247992f40a5f4357f4cca25d3727a45219110fd48830d3c8e558b45e3d00f8f6cae6a2164c133ec91cba3611820e3d4d04f36981a0a6e130f660ebcab2467df2647447dc0480145adacb683f8720ad412d7e3e330e5a6c2af0f742e08dadcc9ca6dce11be34395f7535226ce2005f6136b9f52e1151426c24aa8309d7e265e1de97e6848d5cc6fc676ca2348f01e53e577bc5f407b252bf906b77e48ba7fa2aec0f0500635d29a2ff157e2151ae371f2628a07632405c"}, {0x30, 0x113, 0xb0, "49bbdbc95f32572b39d5abbee12feae38b95effa5e387f5e7ba2a22221f7"}], 0x100, 0x20000005}, 0xff}, {{&(0x7f0000002c40)=@generic={0x7, "2664341f6bdecfddba92f3a932d7c286d391b18c265e655fe3d1dc06f00f368730d20be8c6e1fe7b843f8ae25a3437d3b8bea7adbcfb89be1dba0bb9261c3b6b2be7810621752ec439180e12a34855467a5440c9bc94872aa56ca7d43f54eb22f6ee97f9cd2f8ac444466b85d4ae743db5fdfcf3405c06ba6e7d1d3505a9"}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002cc0)="ef3e072d2a7523", 0x7}], 0x1, &(0x7f0000002d40)=[{0x108, 0x11b, 0x7ff, "de5ebc2e04d4715b771ae03e5324013d3a8db747f64f1a1455167059312747452e13e3d2cdf42f34f8d71daeaac86b5727f116923a9b56e395f450851c9cb5a48f7003b83ef511823da02a7d31a21893c12532e33147fe5eed48167ad17a97f835ce48797c1a1f6c6f3e101e4bb958a2720564e0dd2effccee89afea027395ba044f47e1fb1ec6aeeeacf1be3083b4c66cd1ff518f50698fdd661522630b989f1c77c60862fdac343af9de2e2b601520e5452efef12831a22e7c3bdc31c07de65dd0bb0942071a36250bf779c32e755cb52ced06d615e54820a242b8bccc3faacfe5d65668ce57bbb0cc0a8941d7106b95"}, {0xa8, 0x6, 0x10001, "a0204e0d4af3d0f401527d6f875d7142f45f4069d004a601abc41d73a125c696c24b960b114d659b2b2735c0d70425e5883902230ef980b1e48b2968946e0c401a8cc9cbb85dab0bc04cec9950ba9ed48ff47e1b856d07ea3dcb52d77ea50dcdb1c0a4fed119a1f8d839f9501d7db38d5e5d22912221de4d7adf78490f6f538e3f9c6890c2992e0557106e5c10783aadfb3a5e"}, {0x40, 0x11a, 0xaa, "93db4295f557b48ae77f4ac8c75dc590c4062eba973dc73ecbaf1558abb20e7f66c4f2f4b473ff0d52bf"}], 0x1f0, 0x4000010}, 0x100}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f40)="19c9a00ab6bd84a02193d53f8709f3f6e64c6c78f2ad2b7f9ecbbb2f0e70b9b19c052a746f74b8453d61cf885032d50e5ad532089f0ad9b4164e13", 0x3b}, {&(0x7f0000002f80)="02e29749a7c4e9dc9d3bfe89e76b0f3dab7b4000af3f698fbdbf64f1d65a5058b8ea6fd99c7275d4001925e440bc918c16b5b78d57216f83ac146d4402ec4b76c5e37ec2c03aa484f252f090e65c7a429c0cbfaf27c9f15ee361f1b2fede8c89609847", 0x63}, {&(0x7f0000003000)="4f678ed7e5b5a5a351a406f4ab41a91471212c1efd56abf48f82d82b68a1aef3045161fd5749b0dfed4f91feac86ad5925c60bc308ccac6f04bb283ae5d1e5dd3711ded7970b5cff6388dfb74459", 0x4e}], 0x3, 0x0, 0x0, 0x4}, 0x100000001}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000030c0)="dd3b528cea6a787cb2cedeca94aae9d0c08202c7b84dfb74ed0854e700a63ed9984460762ad38e141036173ee832f617d2b65dd14024529e9f195a5d4615b74f23fe40fd03ae437c3c9a32fcace4026c44eab280", 0x54}, {&(0x7f0000003140)="e155616974e59c98fd4382902648d0e1ab48798ca39ca64027af21b8c7954d3f805d41f1364fd6e3ae74554f7d6a10a942174d34bc524de01b6ac736fc31489815c6e7b131f9b661204348d1dc22c8efb8f5a5ad88be0f2cf1248cbf7cb225548d745f1fb8c9b24b24b7d9366b12a8df2d6c388a1f76aded2de3ebb58e4744bef0358c4bc8cc645b577c3b78d885d8cad4d974c970aa411d5c20131ecb36fbb5c46c35f52dee2285662d3223d2342bf4ea4a10f6a14f29fd281eabeda9af9c62a42678ed2cbd58da187a6d986a28a8", 0xcf}], 0x2, &(0x7f0000003280)=[{0x28, 0x11d, 0x1, "8f293e87991ed91764d1d525fa35e282cbb57df232d10464"}, {0xd8, 0x117, 0x0, "965e9ec44c2a8d9e9ba966a85db4538a838d66f582fd492523a1f13a69dd93c1c28fd6c818585fcbb5b0e060bdbef209bcb339a27e5206d827158483b025af73afb41ccb6383d099b0e3fe0211dec01b243650c570999d09f40c9c8448811c8b58ac78599783e30f68e4dc94665bef28f954a699435f755b3e61da6e678e8c822c8c42da7d8d0cc123b21162ad75c8ebc8b142261d312546a7f8643beb9fa27737ad35cb27c74f36ca7ef568056c1a9d898caa21db987f93287a126fdb3743555712e8a0bbea"}, {0xc0, 0x117, 0x6, "00fe60fc6f29cc1a0dead8c5001af18feeb3c12df2b4394ea50592419ba6f5c73a1c5e312a3517c85ab5dd3e8ecd9e504b38c28c0bc3cc70482b0df100f46fe58c3f12116ca317bf37876b69e9ab256ca086f87b6e4a6afef064fc3a359adf076650d69f0ddf564091c2cc8397bd8ffe165b5a5352fddc991b90773982c4ad295eb72cf1b6fe602fb49b1d27e8b491ab90fd7997ba3956353506378f2daa9151fe37a02605fd342a2336170595"}], 0x1c0, 0x4}, 0x9}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003440)="5809b2b72aecd29e36c543d97796cfdbecdd8d7a485edfbd61018e99f45817e88667ea4035180d67922f2c53e353e6d77b27ef0ab4e4", 0x36}, {&(0x7f0000003480)="6f2bfdebc9d9a54acab8e05448daeee02383c44b73c032981efee614464da1256cf034ed4738f531766566143dd9a0ca59c28d36f7635e7a6c0226a55f66ddf17cff8894265724394ec1e30f626102c9453582d383ac12f66d7049b9dfa9a30c4831658aff996170995001d90154d3cd6bc5ab0145b93447564b2ebd52c4c41e8e006eb0b772b12c668cf7ae0563720cf1", 0x91}, {&(0x7f0000003540)="5eb85e4bee522f54191c7de574bfbd55f03de18bffcb5d02c6859d071c2f1e646f19b8837c59d7f772f90a3d52", 0x2d}, {&(0x7f0000003580)="0e683e5d5c00dfd31777c3544d0465e2e1f915ead66b5e6d8d3567509c454eeae10f3dfa66688bd0db908b261ffbe2975254098df620dc93036f89b73499bf3ea786eb6736f53f6004837010d3e08bc3d1972f294e00882c934fbbd766710cafc69ec900ccf4bbd11048c2bb168ded1d325b0a795e3bd86ecaa2ffdd7c170107f8585dbfb39444eaf78eabcc81", 0x8d}, {&(0x7f0000003640)="09a9aa6fbed6b761c8d352eb99a45721581d238f6edee3f896010913c157a30ba82dd5b3ccb36e5a721502f4f3e4c1812cf29eb57e08da4de98cc964488cfe3aec3199e6ce3b0be244ca867ba4b4be45b4d6382284ce94196021540d8c6271b4d2cfc29455a1c38637c6eb71ab09a7a22799d3b983b674e056112c", 0x7b}], 0x5, &(0x7f0000003b40)=ANY=[@ANYBLOB="b0000000000000001001000000000000eec2ab57af3453526460bf3534f6f183f1fcd5a610f91579fbfc7adc980c9e2a1b04a9f8c4441cd1b0f85c2e0d8e60c32c261423311a1a0833d16065ad841f915a2c566699de6cb90289e25a6968c260a7093be3bd3b8d759dffff893d3598dcb9d1494b58a7a279778f7cb627b32261e5a2c3af00ba0d440e462e5bdbac44972fbc33f5ac73635ef0a678f573841409a06f421d1c2cda7ac7dbe5a491e300005000000000000000840100000180000095750ea8fd29d4c18653db94be3e840e63ea0113f875dd748fec30413908fec38057f00a0889cdc5532ce77e6efaf4c78759e5357b3c05631901feb198aba3009800000000000000070100000600000010c83f4478756d4e29de8ceecb0dbf0e1464f1d1f79fa4119ae58ef9c2057ab95a5c12a75f44ad8e1eed9342e0d62150eec38edf8939b8526b1a7a989df578066f7d614c3900ce5dcb48c512dc1d031d861c3b586d1cc0dfc9a40ae01f702e43ce29ed2c711ee46bdc70543e2ebe1497704a0dd8d3c487185ec7389b016789add939a9cfe11b85f3027c4090d1ded77fc69d5b0fe1c8000000000000001d01000001000000efa7044ceeb54642e339d78fc1b666bd4744eab47710249cd31492cc0291d8f3934b8677a1846d91b0b5c1cef3276d036e42d4e0c69aa0ee6ce4d6989e64863057abbf457c67c1a9b4a83c5fd5023ab9b1bcb412a76df016c7c16a52a0173fc68cd58f5312eb16c7c41873d3076c2cc25555a453d0ef109a0e6320ad298a04bc2405faa260ecde5d95c818f64cd778ad7dcf328cd6aa80b3c905a4494540d600c765a4f883c7417262d7f93643a5fc4ff1513e0b8714ff00"], 0x260, 0x8004}, 0x6}], 0x6, 0x4080) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x10001, 0x3) 02:37:53 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 159.571631] 9pnet: Insufficient options for proto=fd 02:37:54 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x9}) 02:37:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 159.601780] 9pnet: Insufficient options for proto=fd 02:37:54 executing program 3: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 159.661833] FAT-fs (loop1): Unrecognized mount option "2ÙkG.%‚ä£:;§ÃJvVWY Hlµ.±YƒÞØÿÀ±;ì.‘WH†nàõ͵¤oL E6ÈÔÞ&P Âàä³ÌýPý4&åŽK É[Að" or missing value 02:37:54 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:54 executing program 3: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 159.729878] FAT-fs (loop1): Unrecognized mount option "2ÙkG.%‚ä£:;§ÃJvVWY Hlµ.±YƒÞØÿÀ±;ì.‘WH†nàõ͵¤oL E6ÈÔÞ&P Âàä³ÌýPý4&åŽK É[Að" or missing value 02:37:54 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10000, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:54 executing program 3: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 159.746210] 9pnet: Insufficient options for proto=fd [ 159.751324] 9pnet: Insufficient options for proto=fd [ 159.808225] 9pnet: Insufficient options for proto=fd [ 159.813989] 9pnet: Insufficient options for proto=fd [ 159.853296] 9pnet: Insufficient options for proto=fd [ 159.868142] 9pnet: Insufficient options for proto=fd 02:37:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:54 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) getpgrp(0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:devicekit_disk_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x2}, 0x4f) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x81) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x3}, 0x6}, {0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x3}, 0x200, [0x6, 0x3, 0x3, 0x9, 0x1, 0xfff, 0x0, 0x2]}, 0x5c) 02:37:54 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffffe) close(r1) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:54 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:54 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:54 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x210000, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:54 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:54 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000180)={0x6, 0x3}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@local}, &(0x7f0000000200)=0x14) linkat(r3, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x400) ioctl$void(r3, 0xc0045c7f) 02:37:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000080)=')vboxnet0$\'vmnet1$vmnet1keyring-$keyringeth1.\x00') getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 02:37:54 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:54 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000180)={@remote, @broadcast, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@mcast1, r4}, 0x14) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="0c04"]) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r5, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xdaa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4b}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4095) 02:37:54 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:54 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 160.250637] 9pnet: Insufficient options for proto=fd [ 160.267876] 9pnet: Insufficient options for proto=fd [ 160.278664] 9pnet: Insufficient options for proto=fd [ 160.325531] 9pnet: Insufficient options for proto=fd 02:37:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:55 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766abd941ae1fb1eca7308805b7ac643d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:37:55 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000340)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0xfffffffffffffffd, 0x0, @dev}, 0x1c) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) gettid() geteuid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) pread64(r2, &(0x7f0000000200)=""/71, 0x47, 0x40) ioctl$fiemap(r2, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) ioctl$fiemap(r2, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000010000"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:55 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:55 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x4, 0x80000001}) 02:37:55 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:55 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffffe) close(r1) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:55 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 160.703906] 9pnet: Insufficient options for proto=fd [ 160.705712] 9pnet: Insufficient options for proto=fd [ 160.710071] FAT-fs (loop1): Unrecognized mount option "" or missing value 02:37:55 executing program 2: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 160.759653] 9pnet: Insufficient options for proto=fd 02:37:55 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) timer_create(0x7, &(0x7f0000000080)={0x0, 0x30}, &(0x7f00000000c0)=0x0) timer_getoverrun(r1) 02:37:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 160.772373] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 160.777825] 9pnet: Insufficient options for proto=fd 02:37:55 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:55 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x20040, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="74726185269714e8796e733d6664810066643d0000", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) 02:37:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x80000, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/254) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) r2 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}, 0x4e21, 0x5, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x2f, r1, r2}, {0x100000000, 0x3ff, 0x2, 0x3, 0xfffffffffffff001, 0xef, 0x7ff, 0x9}, {0x80, 0x20, 0x2, 0x8b00000000000000}, 0x3f, 0x6e6bb1, 0x0, 0x1, 0x1, 0x3}, {{@in6, 0x4d5, 0xff}, 0x2, @in=@rand_addr=0xd951, 0x3504, 0x4, 0x3, 0x1ff, 0x5, 0x8, 0xbaa3}}, 0xe8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080), &(0x7f00000000c0)) [ 160.826106] 9pnet: Insufficient options for proto=fd [ 160.834237] 9pnet: Insufficient options for proto=fd [ 160.858093] 9pnet: Insufficient options for proto=fd [ 160.916373] 9pnet: Insufficient options for proto=fd [ 160.961855] 9pnet_virtio: no channels available for device (null) [ 160.983235] 9pnet_virtio: no channels available for device (null) 02:37:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:55 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:55 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="0c7766646e6f04", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:37:55 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:55 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x0, 0x80000001}) 02:37:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0x800) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x800080}, 0xc) 02:37:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) [ 161.332758] 9pnet: Insufficient options for proto=fd 02:37:55 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 161.356887] 9pnet: Insufficient options for proto=fd 02:37:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000340)="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") r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:55 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x9da949ba8b7b7454, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',\x00']) sysfs$3(0x3) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2a}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40) 02:37:55 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) accept(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000200)=0x80) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:55 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="74646e6f3d00000000eab2408e1da3c6ebeb6f5a6183ffdf00000000", @ANYRESHEX=r0, @ANYBLOB="2c776600000100", @ANYRESHEX=r1, @ANYBLOB=',\x00']) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x8, @mcast1, 0x3f}, {0xa, 0x4e21, 0x81, @dev={0xfe, 0x80, [], 0x13}, 0x6}, 0x7fffffff, [0x6, 0x9, 0x1, 0x7fff, 0x59c4, 0x5, 0x0, 0xdc1]}, 0x5c) [ 161.449308] 9pnet: Insufficient options for proto=fd [ 161.482069] 9pnet: Insufficient options for proto=fd 02:37:55 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) signalfd(r2, &(0x7f0000000000)={0x2}, 0x8) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 161.523153] 9pnet_virtio: no channels available for device (null) [ 161.541355] 9pnet_virtio: no channels available for device (null) 02:37:55 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000080)={@loopback, @dev={0xac, 0x14, 0x14, 0xa}, @loopback}, 0xc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:56 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x3ffe, 0x1000000000020) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="74726177733d66672c7266666e833d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:37:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = getpgid(0x0) get_robust_list(r1, &(0x7f00000000c0)=&(0x7f0000000080), &(0x7f0000000180)=0x18) getdents64(r0, &(0x7f0000000340)=""/177, 0xb1) 02:37:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:56 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4}) 02:37:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0xaaaaaaaaaaaaa1b, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 161.931886] 9pnet_virtio: no channels available for device (null) 02:37:56 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchdir(r1) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e772e66642c72666c6e6f3df84c8864e3287d8329dd27377800a599b58c6c467b6ab34dd47cfab6a6f7919beec4b48b26d0fed08a514af2d9e0ca83a9e15b60be1300964e2d79bedd683a390b84ee4f0b0d7cbad2f887f17a2f4c4cc9dbccaa89844be2e1d3872f2f309cc59ca69da13e5e6a689eaf17e43de602aaa22a322dddfd60ba145f37ddb06c5142a4304d1b09d0af508a8212f4c6d84f5a30b16f747f0a3d5113efa3c358ed0b6b", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="13756e6153653d2c08"]) 02:37:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000940)={&(0x7f0000000840)='V', 0x1}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101080, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x100000000000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x1b, [], 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000240)=""/27}, &(0x7f0000000300)=0x78) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) pwrite64(r5, &(0x7f0000000400)="cc2f8bed3cdadf423f8a19dc5d637bb46cbc5afa98e5fc96031746409e", 0x1d, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 162.034300] 9pnet_virtio: no channels available for device (null) [ 162.045435] 9pnet_virtio: no channels available for device (null) 02:37:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 162.142911] FAT-fs (loop1): bogus number of reserved sectors [ 162.149345] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:56 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/177, 0xffffffffffffff36) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x2e3cbf69bcffee8e) socketpair(0xa, 0x1, 0x5, &(0x7f00000000c0)) 02:37:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:56 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x2) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/4096) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000001340)="7bc3f5c6015668be194e683a182af1b6dbcb72c0c515835f54ee838123e9ee393f4b73625f94c2f1ef58ef6be2a43e793a93aa8069b0af9164a5e708f0c8f0dd1970bfe0fd5b5697e6a81a0bfba441de9f6020dde8900f9c6cb575dc55d775fc9f3dbcb1c16df6fe9fdce143e47e54a1a91b9b19332eba8e8859d223cbc20a737a09d0884f977a3c62855169b6c1a5c2b0e76c00b478cf7c99e1ef0c90d21fb48e5f0fdee2da87addc7ea9dd7b3f640c298d4d1d91919ad73e9ed84f9f08") timer_create(0x3, &(0x7f0000000200)={0x0, 0x35, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000001400)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001440)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000001480)={{r2, r3+10000000}, {r4, r5+30000000}}, &(0x7f00000014c0)) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'lo\x00', {0x2, 0x4e22, @loopback}}) 02:37:57 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:57 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:57 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:57 executing program 1: clock_settime(0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x4, 0x80, 0x200, 0x80000000, 0xfffffffffffffffc, 0x2, 0x8}, 0x1c) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x6, 0xe24, 0x27c75634, 0x200, 0x0, 0xfff, 0x3, 0x3f, 0xffffffffffff5822, 0x5}) 02:37:57 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:57 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f00000002c0)={0xa0, 0x19, 0x100, {0x10, {0xa3, 0x4, 0x5}, 0x80, r3, r4, 0xb1c, 0x4, 0x5, 0x2, 0x40, 0x5, 0xac2, 0x40b4, 0xdfa3, 0x33b, 0x22, 0xe7d0, 0xffff, 0x8, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) 02:37:57 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:57 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000140)) close(r2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="ec00"]) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000180)={0xbf, 0x0, 0x6, "eb20ac5bce739dd827642e857bfaa5fc26e35c58432369fda9fe5c67b22830891e36798aff1804effec02cb99d14bcb45a12ac90bd56e4ee03248b0cb3da680aebf264f7d44e152c3f6be8980e969554cd4f5ee13a13c1c197e943060e5d8dc40ff87135382997926cd2e419ded7d1ed9557039801cec07059c749365917d8123a18bdd89b4eaac5d8c801fb239700a6078a0b9e60546d611cd2697fa230e2e1628d483636f461b758be179a3651a08bcb48a9a7a050fa02c2abe7da19e47b"}) 02:37:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:57 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:57 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:57 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000940)={&(0x7f0000000840)='V', 0x1}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101080, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x100000000000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x1b, [], 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000240)=""/27}, &(0x7f0000000300)=0x78) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) pwrite64(r5, &(0x7f0000000400)="cc2f8bed3cdadf423f8a19dc5d637bb46cbc5afa98e5fc96031746409e", 0x1d, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x114, r1, 0xf14, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x12}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x79}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2000000000000}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x114}, 0x1, 0x0, 0x0, 0x90}, 0x4004000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000780)={0x1, 0x4, 0x7fffffff, {}, 0x100, 0x7eb6}) r2 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000480)="df16c7c3e3a1c3a38af80cf98fff185c7ec8d3108e86a00b855b55b88f2e3a284f46fcfe7ed665cb639205d6343451ff14a20a52a8ff1f54bd8602ba7ffc5fa35e2da5d700cb0a1326835094493bbe91c02494ace25076272a018cbd5d891c5b9d89d1168c1a136bba5c311654e29919e931787418da49931a32ce49c5d1c5a0bf08decedabde4fbdc1161dca09ee6cd1d00ec66b69bbf3531a505fcdbc738652a533035f9a002cb1901c78173a66d44c44a51413709a15ccc2408d924ce8af0a859f27a0d2305dbd3f44e012d2dbc05f9677ec622d656c84eafb9b30f2def67129a99d117417cfdb3229b", 0xeb, 0xfffffffffffffff9) r3 = add_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000680)="b5cd39e6099074878eaf911f72789a861d0cc8c4f254806ef41273a060b2577f83b5bab19a18d3e37cf507e5bf582f0e8e916831bb714154444130c0a7f6c68668e07a517510636eb1bc73dbbb6a21a8077ce2a83122efab38745ee1a6d8bc022550d6b5404e7465e6e40a8c05774b39a4db07010421ff614c81012fb2f10447760eab159f6dc21e9042f820d8128cedb76f864f9869cdf8abfee9f7cfb181ff182bdca63b5be30bbafafeb77b878648af152abc047dc5f6fba49e576da6c2af8dda26eebdc84a9b", 0xc8, 0xffffffffffffffff) mkdir(&(0x7f00000009c0)='./file0\x00', 0x9b) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0x100, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x0) keyctl$search(0xa, r2, &(0x7f0000000580)='trusted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x1}, r3) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 02:37:57 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:57 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 163.137362] 9pnet: Insufficient options for proto=fd [ 163.156315] FAT-fs (loop1): bogus number of reserved sectors [ 163.162333] FAT-fs (loop1): Can't find a valid FAT filesystem 02:37:57 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 163.197373] 9pnet: Insufficient options for proto=fd 02:37:57 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000140)={0x1e, 0x7, 0x1, {0x15, '-cgroup^procGPLcgroup'}}, 0x1e) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000000)={0x100000001, 0x6, 0x100000001}) 02:37:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) syncfs(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x1) ioctl(r0, 0x1f, &(0x7f0000000180)="9c2b2c39b97e37f5703e0c45e63d10485c2449ac09b234f1cbc2a0d219e0d7f61a9c9a98e400570824aa3fb31e81f5b7d579d715e03a3bf544dadcc2e2133b2e0317023a9fdd4d2dc67749aa6b") getdents64(r1, &(0x7f0000000340)=""/177, 0xb1) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)) prctl$void(0x1b) 02:37:57 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 163.227918] FAT-fs (loop1): Unrecognized mount option "" or missing value 02:37:57 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x200040, 0x81) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472616e733d66642c726500000078b86aa3b924f0", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:37:57 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:37:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:58 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 7: pipe2$9p(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fffd) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001980)='/dev/rfkill\x00', 0x4000000000000, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x8, &(0x7f0000001700)=[{&(0x7f0000000180)="08a10c623156bec04ecf3845369d8d0b881644f76d0a4b6799fbdd75d594fe319b9450ce4ce491fa4130046bd5d652c48644b92ff9e1d9b8f9c68564f65b5c89f9f0b62df8cb73045a92af148b3f82a80bafdd768937947d40fad5cb842cc0bcb5d0bcdb8e81b687437b4186123f7a4c66e9b336b3bd0b9c992aa88439e63504a14ec8a4fdb2b71795096faeb58b7c135cac88dfda48758c9b596222481d8f1f3c7d452392ff3414f8c74b3538bedc8bfdf208e2ef1b3a01bee55e19eb", 0xbd, 0xffff}, {&(0x7f0000000240)="9eee28dbbefee60dca8ae5ea3dbca146e31e0a210ac2625c38e8e5967f7f78e501527ad60d2f4679c0b6dddab6547e4e70a9ccc11e6f71f44e721ece9301d074b702261093e32fa6a8ac5426138cffc6292b0cd57b0ea32eceab24a0dde393564f445f295b92c7b8dca35bbf5fa34940811dba91d49dd750eeb52a9673d910", 0x7f, 0x3}, {&(0x7f00000002c0)="204dae2cb573620b2bcfebd167c2ae206b771686621aa9b2b767812797e9eba217a83503cff09e97334a23c4b8aae8fbd4ff9dac75cbedf1b5fce05b5d5c979bed546c1300197f0eceb3deb67e4fae14ebce3d8d3e3f709747b0a96c3a4856d7ad47e3d46072ced812e1", 0x6a, 0x1603800000000}, {&(0x7f00000003c0)="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", 0xfe, 0x7}, {&(0x7f00000004c0)="63b030719632dc5efef521a0e89a2875da8c99a01da7c31b771a90e1505ec48ffbad5f2f20f54d7b67d89795064d04590e03af66321dbc0a4a953513be83c38a5afd13ad56815a3e2f24786c9cac06e286560f36057bf391d3eed7b7cb7d079928be060cbe608e5d5499805b67e249f4f76d68ce66693605faf9fe55aefdae4b8df428936114b7f2ac804b6087e58682f99dc2ff699bb490811e79ce28d223b1", 0xa0, 0x99e}, {&(0x7f0000000580)="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", 0x1000, 0x1}, {&(0x7f0000001580)="6642ee9157f22133ea4446af592a808c4255f4f32ae92f3725c5b38f35a95ab5da6d8adc21fae160d8e0b6ad9ca1a5cf35f99414ecae47783d6c92bde5a35f9fb28a2eff002c6f2f00b36c65448e261ebb1b439ec9c74e", 0x57, 0x7}, {&(0x7f0000001600)="de1dd6c9f6b9b13f6bbaa9e3fa65cb89991e64e458122e40de2136903e550ff14b8561cabe1271a81cee4b4cdafdd0832cbaa7c7eb871a67b738c40693e3cf100667b22119a93b977883edb33612859e6299f62c955439c7201166918c3663271a792bd7182b944e00d0c5563c549c5b6868a837aaeb4cc3b53024c5804bbd437b1f659fcc248780f66bd241e8a392ce7896026c3dea91ea12532cb843611d51572f564f78722fce12d7c354219c61b14fcdffabd043cf7b6495d1f2b2668e37b9174f6dc4a37a2b6fbd25e352a4940d4ebd619da21a01c09a8e1b3d47db01e8bc60dd84be48ba", 0xe7, 0x100}], 0x20000a, &(0x7f0000001880)=ANY=[@ANYBLOB='overriderockperm,utf8,iocharset=isrriderockperm,check=strict,uid=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r3, @ANYBLOB="2c626c6f636b3d3078e416a38b3030303030303030303030302c73657373696f6e3d30783030303030303030303030303093777e9b00"]) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1', "bc7d055855d27d466e5e40689aa2fd6969ece01a4afddf8fd47d055a05e2ca5305"}, 0x25) 02:37:58 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000001, 0x0, &(0x7f00000000c0), 0x40, &(0x7f0000000080)=ANY=[@ANYRESHEX]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x856072c6d7fe9ef7) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 163.742916] 9pnet: Insufficient options for proto=fd [ 163.749996] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff" or missing value [ 163.792601] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff" or missing value [ 163.816632] 9pnet: Insufficient options for proto=fd 02:37:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:58 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:58 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 1: open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4000, 0x0) r1 = eventfd2(0xffffffffffffffff, 0x800) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x40000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport='privport'}, {@noextend='noextend'}, {@cache_mmap='cache=mmap'}, {@privport='privport'}, {@access_client='access=client'}, {@cache_fscache='cache=fscache'}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}]}}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:58 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futimesat(r2, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r3, r4/1000+10000}}) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0xc8100, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="74721f00000066642c7266d56e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000200)=""/103) 02:37:58 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 164.042152] 9pnet_virtio: no channels available for device (null) [ 164.052697] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value 02:37:58 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffff9) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 164.085403] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value [ 164.097217] 9pnet_virtio: no channels available for device (null) 02:37:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xfffffffffffffe74) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1) [ 164.137918] 9pnet: Insufficient options for proto=fd [ 164.157548] 9pnet: Insufficient options for proto=fd 02:37:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:58 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200001, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:58 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x2) flistxattr(r0, &(0x7f0000000180)=""/232, 0xe8) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) 02:37:58 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c65"], 0x29) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="24f2"]) 02:37:58 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4000000, 0x40) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:37:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x4, 0x80000001}) 02:37:58 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200001, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:58 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c65"], 0x29) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/177, 0x8) [ 164.492560] 9pnet: Insufficient options for proto=fd [ 164.525647] 9pnet: Insufficient options for proto=fd 02:37:58 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_read_part_table(0x8, 0x8, &(0x7f0000000940)=[{&(0x7f00000003c0)="29959527b11090bc0f6867b1276bec5e0f7e87eb70ffe522b5a057e80dd525cd3fb17a5090d70a666b511e94dbce655630bd434ba3f086ef23810b33f920f17c9bc34631a59642fc93f953e55abafb76407ec7e221a41ff6f8302b09153b0055bd02303d8b1e3877ad6cb4e83184b2c1ba26b0dcbb79fa40e13b660f7f7f849ac03a5e9ce5ed7c25c09ee812e35a3183a82e564366c197f4b655221f337cbc90036f9f53643772a502bcc425cbde41897ddb3bc155c83edd6ae8bc9b87c342fcedaba201eb30f2d69e3597f4c3bf3dda75cc8cb9664e24a71df69dc9f325cbaaf54647242c1e43ec", 0xe8, 0x1}, {&(0x7f00000004c0)="e2b064d34365587d953cb25c038ff1e7a3d80f8466d008528fa7a5d5f67de5b5c4a4cd1fae0f639a846d1acbe111ba324b9912d1b08cd268a188bcb313e172dad4e5719c923f8af7fef99f2394f2f2c8adbc06fec5fccd015c5d433befe7a80f089d6f30a6df2b5e396d79b337ab7d8c12369b0f9c6f98ed0a47dbb16fee5720269134ade1b87af1deb85272cc1eb8b6c3bd9d7792e84b5a2fb7a899091742d637f53c5dd2a62080e4d35ea338087f3e5c676e89673d027f3509d70592069e2904c16e7f0a5672", 0xc7, 0x9}, {&(0x7f00000005c0)="3eb8f421aa5b14788a4282e69ebd303fbcd4459a7448ae504f004596d3be3e9f4fc83c3ddfe69bc0a914714950d26d7b0abd12405c77cf2b46abba4432378f2ca75b7b1986df34220d007165c5c2dc74d3b0168dc4b6f03306aaed0a0bc631dbe1fbaf6a699ec59a66ec387a24decdc021dcd5a4bdd3fcf60aac328b1b438346d46acd6c2ae26996cf6d", 0x8a, 0x16}, {&(0x7f0000000680)="80d95392018a11306fc467ffbadbddb989f83132045857efbc1b48d5e1645e166aea21b522fa0d6e7d0fc0e832997dc47cee6542affe7190855749097106a7ed1e0cf37ae1c335d9d14a5239b4cc02373353d3b8838f773d637c77ccb28992c37bb49ce6356b89e122752d3a020ea8429f7fc2c39ebc9575aabb", 0x7a, 0x6a4}, {&(0x7f0000000700)="d00bf033043cc3c7d9233fbe3c58df5bafa64a353d7c6a5772a75083a9fac0e60d3cdf266bac65ffa5f48dae8779a243cb17238f7d1d5f46eefbb5f8859c0496611bf577d63e4ecfad7e78fb97f2127a7058f21f369dc4a9405d269ea1388adf362b7e01b411df981a7c96b346a87f99041a212328ef1e5b362005559c4c7dd0fe25cfee4d0368baba96541b831e59e8d7f8d19264c0166a3cf638c1937e2dc551e114bbf274293514b7f21f916203fcf366aecc750f05cc73fc130c5799625f02d5ef88688f7ff76d9e63f96f9ada12f240dd9037352f8d8e289c74", 0xdc, 0xc6}, {&(0x7f0000000800)="d676d0f52a035d061fd5b250ab83a50477eb6a50deaaf166c86830b470a456368753630e2f4a1cac718628535362f33c8e33f46c60e23b8295734d1cb9814d6bb6214fc9faaaafd0c105622f6f7579e2a5a0b63d0538fb2cd88b3b11c2d66d95d38d2ea853793a6deca74760aad9a538fabcdd0b00ec3a4c4032675b29c1a8f264cd7083e7e0aceedbde18707bf6d59372fe61b105958654c58604f7693060ccdd6d2155ea62c760d1b5d35d042133cf5fb2c82a962e6a043110e2", 0xbb, 0xfffffffffffffffd}, {&(0x7f00000008c0)="cbdc9b17d83371fde7cc8aeb4701f46d980803d4d9cff43520d6f9ea705afe002b494fb9d17ed9c4c344c898a55cb470ed12bc9639de7949ee6d147c520efffc9c2f48690656fd097104c75cb75277f1bfa6d68f62747009f76772a690138187ab53837828b6e3b6ce72636e15e7", 0x6e, 0x1}, {&(0x7f00000002c0)="f209ca7e7aa3341698cc0dd8852e202de573b6e947069f48f98ace32981c7c843c734c75a24865dbff5b041bcef03f13e03ecb584efe", 0x36, 0x800000000000}]) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x10000, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wffno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/user\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000300)=0x54) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="210026bd7000fbdbdf250b0000000c0008000500e00000010800060040000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) 02:37:58 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:58 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c65"], 0x29) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:59 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x0, &(0x7f0000000140), 0xfffffffffffffffe, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000000000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x92400, 0x2) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 164.696190] 9pnet: Insufficient options for proto=fd [ 164.777202] 9pnet: Insufficient options for proto=fd 02:37:59 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) 02:37:59 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0xa0004, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_client='access=client'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@dfltgid={'dfltgid', 0x3d, r4}}]}}) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000140)={0xe9, 0x7}) 02:37:59 executing program 1: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f00000008c0)={0xa, 0x4e21, 0x2, @mcast1}, 0x1c) accept$inet6(r1, &(0x7f0000000900)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000940)=0x1c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x7, &(0x7f0000000700)=[{&(0x7f0000000180)="e97d2da9541583f34fe77e08e55715bb0aba7562447045a0cb9b13c763e6d742dc54dbeb8d57655c9617d7eee6358a8fca74958d", 0x34, 0x2}, {&(0x7f00000001c0)="95773fcf165f8bfbc55c7d33356c384f046123d3addcca2f412f4862178ccd6220d0c6b89503a28bd59bbac9be6dda7dbcd42b525589b6bdae69fb5e98f503f03bfeeda2722f9292132db32b05e39a13004277b97a159c307d5ff9ee0338fe5f6c245f398848353553f5082ef2a63d781ef63f0cfc1082215f8cfec326ea92ff15bcdd62e7688821f6774aabf34aa9308cde402783", 0x95, 0x6}, {&(0x7f0000000340)="222f812c3ec5a21954ed18cbdd6c526398f05366299aad6d9c2dc417898b96890c5e2a89fb2722681544b0756659d4186ffc6cc3d48b993055d447ec46b2879962ecadb260b21414c256fb7b4a1259793c48d12bc6aba2", 0x57, 0x4}, {&(0x7f00000003c0)="b4a2693e172045db5271f4153a8a64ae90399bf43edd356afbb584d42e43af3a48e9750aa25fe3c7c18e4c90e064b257ac999054f9287a5a2d9184ba74f9c8cbdb4602983b43b440169591062759b3aa4c8c577e7ec990be7160284bf385b7bb", 0x60, 0x7f}, {&(0x7f0000000440)="d2c83c9ff68f4dec6e78178a32e15d29dd7cf60b74e23cac0acb07422fc441c54debe0089c228cfc8295c30a8d9619926b0d57e0b08ae49e67e3e1957a903107a9c5479c396b473591157e10b8c06a5919b18e365de8b243aea4d3cbca238c1f595e4e58d5a21af0545df1b1fe8c26650192ef3402cdc2ed59fda3b7d879db2020fb4780674b7b9d61df7240b26890413ed9fe158cf9c7f05f7e845658c800ed14658d4b449b3fd48f21a5849f28cebdac96fd563eaf8040241bb9a8adcd48e3297c56620918c1dce39dfff8fef14662cfa7e5624ceb1f27b9f009d5f5c5c48e2191775bfd514da3b6699d68f4", 0xed, 0x81}, {&(0x7f0000000540)="f2cd4937df2a696ee55e2535b12f3faa7e807d170a97738b596b094ef69be97cc1bf8f1cb7da2e1700437df9a3358c0e176e1148c494c5b00941fd99783d359152df3b667df45c009187549159afc910431df7cc1a0ee77915a4314a207fc1b2d69bc4948a048148b71fd77e79ea167e931d0639b7d3c571089bab15996a4b6857c37a7d5221179c908b3b21def4d79d8beeb864a3a9", 0x96, 0x1}, {&(0x7f0000000600)="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", 0xff, 0x7}], 0x1200000, &(0x7f00000007c0)={[{@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff}) connect$inet6(r2, &(0x7f0000000840)={0xa, 0x4e20, 0x0, @empty, 0xfffffffffffffff9}, 0x1c) r3 = open(&(0x7f0000000800)='./file0\x00', 0x2c0142, 0x0) getdents64(r3, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) fcntl$getownex(r0, 0x10, &(0x7f0000000980)) 02:37:59 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:59 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x81, 0x11, 0x1, 0x4, "2173052387531f4f9784804f4515d14853f77e763bd70a0ae43062a4a5906ce4"}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x0, 0x80000001}) 02:37:59 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000340)="66732e66617421cf4516b6f47dc688001095703c37118edfc117da2c37a624daa18902927667cd88ec6606a90bccaf6762d32b33594d30bbc4049d5d403609b304", 0x41}], 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRESHEX, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES64, @ANYRESOCT], @ANYPTR, @ANYPTR64]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) mkdir(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000000c0)}) 02:37:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) 02:37:59 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5a040, 0x61) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 02:37:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x4, 0x80000001}) 02:37:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:37:59 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000100)) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:37:59 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 165.420811] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿ0xffffffffffffffffÀ" or missing value 02:37:59 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101100, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:59 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:37:59 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x44880}, 0x4000090) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:37:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x9688eb668f34b5be, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 165.547924] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿ0xffffffffffffffffÀ" or missing value 02:38:00 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fe,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000000)) 02:38:00 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4}) 02:38:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) sendfile(r0, r0, &(0x7f0000000080), 0x2) 02:38:00 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x1, 0xcc6, 0x20, 0xea4, 0x6}, 0x14) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:00 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:00 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 166.255155] 9pnet: Could not find request transport: fe 02:38:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0xaaaaad1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x1, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) epoll_create1(0x80000) getdents64(r0, &(0x7f0000000180)=""/177, 0x21d) [ 166.315184] 9pnet: Could not find request transport: fe 02:38:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:00 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000540)={r1, @multicast1, @broadcast}, 0xc) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r3) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="746f25c3e83d000000000000000000000000", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) r5 = dup3(r4, r2, 0x80000) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000140)={0x837, {{0x2, 0x4e21, @multicast1}}, 0x0, 0x1, [{{0x2, 0x4e23, @multicast1}}]}, 0x110) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000040)) 02:38:00 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x0, 0x80000001}) 02:38:00 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:00 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) listen(r0, 0x4) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000004f098b192f61ee32157e70c032c24821e2a5c3bca7629ae18dcb5d141456c94ed249e0e03ef86495c6eb765d0250440aeda69bd87e523eadd4b0af9fac30e203d9740c0c0213efea54d", @ANYRES16=r1, @ANYBLOB="100425bd7000fedbdf250500000008000400000000001400030008000100000000000800030004000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$TCSBRK(r0, 0x5409, 0x6) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x1, 0x3f, 0x5}) [ 166.497549] 9pnet_virtio: no channels available for device (null) [ 166.521078] 9pnet_virtio: no channels available for device (null) [ 166.538088] FAT-fs (loop1): bogus number of reserved sectors 02:38:01 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:01 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7400006e733d66642c7206006e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 166.538093] FAT-fs (loop1): Can't find a valid FAT filesystem 02:38:01 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x280000, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x2) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:01 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7472616e03000000000000006e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 166.637807] 9pnet_virtio: no channels available for device (null) [ 166.652261] 9pnet_virtio: no channels available for device (null) 02:38:01 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:01 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000240)="64adabdd1b02e14b7064b66a893c95e22e22da76ee07b2759200d57d5ece9361da4d0763fcee2e269652604d5e3aee12c8b04a5c818691c7888682a6aa30c2069605bf30bd4f42660de8e04fd60169b8410000003a55844e46f2c6", 0xfffffffffffffdd8) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472616e733d66642c720d2859334ad7fc9c7dd43ca52cc3a67766646e6f3d", @ANYRESHEX=r0, @ANYBLOB="2c7766e45e6f3d", @ANYRESHEX=r1, @ANYBLOB="bd00"]) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000000c0)={0x903}) creat(&(0x7f0000000040)='./file0\x00', 0x40) 02:38:01 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10400, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8080, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 166.750598] 9pnet: Insufficient options for proto=fd 02:38:01 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 166.787180] 9pnet: Insufficient options for proto=fd 02:38:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:01 executing program 0: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:01 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:01 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) write$selinux_create(r2, &(0x7f0000000000)=@access={'system_u:object_r:groupadd_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x3}, 0x49) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="417766fff1f7e6a7646eff3d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) fchdir(r0) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000280)={0x1, 0xa1, &(0x7f00000001c0)="9a6356a5bfaf3687c8e99623739a12c4d94b61b22f735794e3e5f6f6428d30b24d8152c9b58908cc46a61b94f8d3f542e0412e69833a9d63479667af41493636bb35b6c2c5be7c8e4c6ac0316ff9fa97f947560c933e65428e0e11572d20b801bdb1cfa6bdfd8bd65c0dbba6798443dc3369644b2a40779f6917e1d3fa476344efb8bd4c75fb0d340e2a015cf4769ee2c3b957b5a9828d3a637ac7445827f912bb"}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000002c0)=0x4, 0x4) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:01 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000240)="64adabdd1b02e14b7064b66a893c95e22e22da76ee07b2759200d57d5ece9361da4d0763fcee2e269652604d5e3aee12c8b04a5c818691c7888682a6aa30c2069605bf30bd4f42660de8e04fd60169b8410000003a55844e46f2c6", 0xfffffffffffffdd8) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472616e733d66642c720d2859334ad7fc9c7dd43ca52cc3a67766646e6f3d", @ANYRESHEX=r0, @ANYBLOB="2c7766e45e6f3d", @ANYRESHEX=r1, @ANYBLOB="bd00"]) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000000c0)={0x903}) creat(&(0x7f0000000040)='./file0\x00', 0x40) 02:38:01 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 167.349688] 9pnet: Insufficient options for proto=fd 02:38:01 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f0000000000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:01 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000000c0)=0x1) 02:38:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/177, 0xb1) clock_getres(0x0, &(0x7f0000000240)) [ 167.375921] 9pnet: Insufficient options for proto=fd 02:38:01 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) listen(r0, 0x4) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000004f098b192f61ee32157e70c032c24821e2a5c3bca7629ae18dcb5d141456c94ed249e0e03ef86495c6eb765d0250440aeda69bd87e523eadd4b0af9fac30e203d9740c0c0213efea54d", @ANYRES16=r1, @ANYBLOB="100425bd7000fedbdf250500000008000400000000001400030008000100000000000800030004000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$TCSBRK(r0, 0x5409, 0x6) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x1, 0x3f, 0x5}) 02:38:01 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:01 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) fdatasync(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x44) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:01 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) write$selinux_user(r1, &(0x7f0000000040)={'system_u:object_r:fsadm_exec_t:s0', 0x20, 'root\x00'}, 0x27) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c000bbb36cea05ee9"]) [ 167.581378] 9pnet: Insufficient options for proto=fd 02:38:02 executing program 0: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 167.725964] 9pnet: Insufficient options for proto=fd [ 167.810279] 9pnet: Insufficient options for proto=fd [ 167.821351] 9pnet: Insufficient options for proto=fd 02:38:02 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:02 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:02 executing program 7: r0 = memfd_create(&(0x7f0000000000)="74fc00", 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)="5b53c05d3cafcd8e88f44b1b5276b88d48247b320f219a9305b67f3c2a8cd7b89842b9584f11ba723a81456eee26fef4f3d3631e35d96915dde1a71b018b0b8d0b3de92e4f2c07a9c63db835fd7978eba196a0ccb6979cc80becc519930f97772961e1c033d39fb9a012dab0e9219bcb580c035748c950") pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 02:38:02 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) listen(r0, 0x4) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000004f098b192f61ee32157e70c032c24821e2a5c3bca7629ae18dcb5d141456c94ed249e0e03ef86495c6eb765d0250440aeda69bd87e523eadd4b0af9fac30e203d9740c0c0213efea54d", @ANYRES16=r1, @ANYBLOB="100425bd7000fedbdf250500000008000400000000001400030008000100000000000800030004000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$TCSBRK(r0, 0x5409, 0x6) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x1, 0x3f, 0x5}) 02:38:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prctl$intptr(0x1d, 0x7fffffff) socket$unix(0x1, 0x5, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='\x00', &(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='vfat\x00'], &(0x7f0000000480)=[&(0x7f0000000240)='@}selinux,selinuxwlan1vmnet1^\x00', &(0x7f0000000340)='*\x00', &(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='vfat\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00'], 0x1000) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$TIOCCBRK(r1, 0x5428) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000300)={0x2, '\x00', 0x4}, 0xfffffffffffffea4) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './bus', [{0x20, 'veth1_to_bridge\x00'}, {0x20, 'em1$'}, {0x20, 'veth1_to_bridge\x00'}, {}], 0xa, "291ae8df44604627fa683d6479712de890101c49260e2a6c4e9ac106fff5ee4b4af5fb4b883ab13766b7b8d301aa6df4789355c2fbb6393dad56af19d45ab599b1cf5afa3421302e7831fefac9f03651a5361cb710f4b3b40b17083c1826cabdf6078e80a2959cd2daf1887d2ad28b7da8182d"}, 0xa4) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:02 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000240)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') write$eventfd(r1, &(0x7f00000001c0)=0x7fff, 0x8) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000300)='./bus\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) rt_sigprocmask(0x3, &(0x7f0000000000)={0x401}, &(0x7f0000000100), 0x8) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:02 executing program 0: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:02 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:02 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c6d3070d9fff787bfd2f89c0066646e6f3d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffff3d) 02:38:02 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 168.303714] 9pnet: Insufficient options for proto=fd 02:38:02 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000280)={0x2, 0x3, 0x1, 0x3, 0xa348}) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@random={'user.', '9p\x00'}, &(0x7f0000000180)=""/201, 0xc9) [ 168.332088] 9pnet: Insufficient options for proto=fd 02:38:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/177, 0xb1) 02:38:02 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) userfaultfd(0x80800) close(r0) r2 = creat(&(0x7f0000001e80)='./file0\x00', 0x34) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001ec0)=0x3) r3 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/pid_for_children\x00') fstat(r1, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r4, r5) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) sendmsg(r6, &(0x7f0000001e40)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0x7fff, 0x10000, "04315f70caf6dd2f58bc075fb91581fb5d5b6f8338e1ca46a6aeba55d4dad84b6a3627361b0356b01b73f78bc0f06a48d5abe0d06e728d29ed811424e92c87", 0x35}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000003c0)="2cd26c71b65e9d9c71ff26d2dcb5a07807bcaa1db3ffa0072e2666be85cfd6d1c0d4aa15aeaf9be3cfa7e17136a0c3b121c7f21b6a122f5e997e56660660ca85822af15ab6b75e3310f2bfebf74e2dc7c349dec4c58fa54dea8fdd9dc9d7a50f7b2a019073e3e942a3808a971bc6b239234197a4b644374578889e08268fbd9f054256587e809693c837639715daa604e357636562140757b8f1503d7815c0b0e5c027a420f3c4edd5f20a5ca89229f7a3e979eafd", 0xb5}, {&(0x7f0000000480)="44657f68899f771ba7e95c681c2a76130fb69ffdb77cce4e26f8a96ca3727fee5b4b48af007938f537a95caef3c1e10c043f741a926d6e541a99e4e985fda24077aec2fbfc538f3e6a590962a7ecd37df517a1d941c533425cadc88432ff4a48001e8f54bcd712efefe3b391aec99320696656fa0f", 0x75}, {&(0x7f0000000500)="4a422c0f02870dbdb6a1c0d12695fe6669df5e1d55e6f1d544a21b35b84deeecad68f04c6ce4498978ddef7114e2b098d1b161051bd2a896f02b55bfeacd851485f10a5d6f21481125ed60ea208b2f000900652c6fce726f3c99df718c8cfbd1ab57d7690edb19a9093d25627d0e500d7628e7699e9344240793bdfa6867854be11d22ed3fbf7310208ceb24e854dcd294cffb41e93ee51722252ad5643eeeee6ba38b0858a343ce194c7f", 0xab}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000300)="0aa94404981f66e95d43", 0xa}, {&(0x7f00000015c0)="29aea74f6b5cf8f9102f172dc37988b6b447f87500c6fcd53bc5c10bc41789a76ade9bb1263cce540dcdabfa2ab2aa52f07be3685ae0d745d0bce5e53522e1336c7b612f06f7472b5704e0e86e58d48c5bb466c3b6ae3d6ca0629b3616340449741ba1180938319a81c0ab40b4a37a6d5fe8e0186f9c76d635da24c584ce9015467d44d610e96bfe51f3480a3e72d389f9963b903d0f70ac84d4e3ba77437acbefaff8c5c1400e667346adad944b7f3ad0dbe88af537cc3a6ca485987d5e6021ae70f5df8598cb6797ffff775d1b3cf622f089f6", 0xd4}, {&(0x7f00000016c0)="3eeabf48212d45b31e5e7a6f0db4fc382ab662f8d81c092b65b1779fdc0a3581239578a595bc0fd477b4aa38cd800d89c0ef8760512419129e61e94c2ce7669c10db2513250898b7500c3f44a1f1b160", 0x50}, {&(0x7f0000001740)="1dd7f860b9d854947f2c25737cf6dc283840e005a3d84852cf2fda43470b4040d33f9825b659082ff544eba2e06c6036497aabd8808377b93a2352400b2c36886d7e574c1b4262062192eea56fabbb0fc11215be9c7b5d9f06287fef1a878784a95c86889c86ec69b8c5b184bd647ccf8cd2f7516f95a97f619f1ee4294949be556fe9965d6fa13fe68730f7338b3bc5247bdab6488c983eeaa36b", 0x9b}, {&(0x7f0000001800)="16123b31b3da8ff3f9557c5857eadf898f536ff4a8f842a0261936ab9362ceb32360850e864ea33dcc2674babb172d654d97937b7b7a604f80f86cec0de794fe295caaa2d8389dc26d4abd0122d3e7aa97c64ff48e609d34d2b49af39c358d477127c404843399ecbd7242e0b6987efa64fc9f892af5413118f97db83f6b9f7ba02099066760fe623f711609cc39e4ed8c0fd95f3a28f568122e31de9d9356fed966716661a86e51093a2c01329953070802724d2e8a1b64a4eacc", 0xbb}], 0x9, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x4b8, 0x4040091}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:02 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 168.491437] 9pnet: Insufficient options for proto=fd [ 168.571365] 9pnet: Insufficient options for proto=fd 02:38:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:03 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) creat(&(0x7f0000000000)='./file1\x00', 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$sock_buf(r2, 0x1, 0x3f, &(0x7f0000000140)=""/248, &(0x7f0000000240)=0xf8) 02:38:03 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001340)={'syzkaller1\x00', 0x80}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="9182a755e915b516134cbf334d846090fc9520b4c45cc0b9bfdf77ff1129de596c06986f9beac7772dc122d9e70ed0844dde0e1aba325c2f5ce5f3631b859ad873ffcd789fd9f79016078b86ea9f2acf46a415daa26646bc5fdefde0ca7d71639fb68eaef3cb715c6b3dd69da8a3351893dc2c20e02e50c7ea95e807201be0b933621e7f4b15bac5f0", 0x89}, {&(0x7f0000000340)="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", 0x1000}], 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000001c0)='./file1\x00', 0xc) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:03 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x6, 0xfffffffffffffe14) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:03 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYPTR64, @ANYRES16, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYRES16], @ANYRESOCT, @ANYRESHEX, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES32=0x0, @ANYRESDEC, @ANYRESHEX], @ANYRES16], @ANYBLOB="b5dda0925a830dffd9a155767d64c653c2d3417f64b28bdd4050d39c1a18e76fca10cf2112046ea880d326a4ed91e01f060f3bfab016093a636d731b099a695ab4f28830887c4bcbc00874392a8a7e88367a889186afb7724054b7e33efc8182bd7fa2513a8e0037d6f594f1f7c5c621238bbbb683a56b96a979612bf2eff96da3a44936a325b8aa6f18eab8b4f05f4d2f76d824e48cebbeb3d9534c9e737280038d0ce3f2a07c63f9dba7b6cf0375347c5c"]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f0000000000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:03 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) [ 169.221942] FAT-fs (loop1): Unrecognized mount option "ÿÿ" or missing value 02:38:03 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000000000"], 0x14) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:03 executing program 1: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x1be) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$P9_RLERROR(r0, &(0x7f0000000240)={0x9, 0x7, 0x2}, 0x9) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {r1, r2+30000000}}, &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000500)='./file0/../file0\x00', &(0x7f0000000540)='9p\x00', 0x100000, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug'}}, {@debug={'debug', 0x3d, 0x4}}, {@cache_fscache='cache=fscache'}]}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe004, 0xaaaaaaaaaaaac0e, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400100401000200027000f8", 0x16, 0x9}], 0x0, &(0x7f0000000340)=ANY=[]) write$P9_RREADDIR(r0, &(0x7f0000000340)={0x118, 0x29, 0x1, {0x6, [{{0x2, 0x2, 0x8}, 0x1, 0x401, 0x7, './file0'}, {{0x1, 0x4, 0x3}, 0x613c, 0x0, 0x7, './file0'}, {{0x80, 0x4, 0x6}, 0x9, 0x362, 0x7, './file0'}, {{0x12, 0x3, 0x5}, 0x8, 0xfffffffffffffffd, 0xd, './file0/file0'}, {{0x10, 0x4, 0x5}, 0x1, 0x4, 0x7, './file0'}, {{0x2, 0x3, 0x1}, 0x3, 0x2, 0xd, './file0/file0'}, {{0x0, 0x3, 0x8}, 0x2, 0x10000, 0x10, './file0/../file0'}, {{0x85, 0x0, 0x2}, 0xff, 0xffffffffc4893c5c, 0x7, './file0'}]}}, 0x118) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000080)=0x3, 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) getdents64(r3, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 169.283271] FAT-fs (loop1): Unrecognized mount option "ÿÿ" or missing value 02:38:03 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000000000"], 0x14) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xb1) [ 169.356873] FAT-fs (loop1): invalid media value (0x10) [ 169.362203] FAT-fs (loop1): Can't find a valid FAT filesystem 02:38:03 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x180) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:04 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000000000"], 0x14) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x4000000101000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x9, &(0x7f00000001c0)={0x19, 0x9, 0x0, 0x80000000}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:04 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/177, 0xb1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @remote}, 0x4, 0x3, 0x3}}, 0x2e) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 02:38:04 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 7: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x120) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3dfefabad5e419355fcbbfa45cb72a810000000021a755993895fdd0e7a9d2e356761c68", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 170.008913] 9pnet: Insufficient options for proto=fd 02:38:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000240)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') write$eventfd(r1, &(0x7f00000001c0)=0x7fff, 0x8) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000300)='./bus\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) rt_sigprocmask(0x3, &(0x7f0000000000)={0x401}, &(0x7f0000000100), 0x8) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) [ 170.031790] 9pnet: Insufficient options for proto=fd 02:38:04 executing program 7: recvmmsg(0xffffffffffffff9c, &(0x7f00000068c0)=[{{&(0x7f0000000140)=@generic, 0x80, &(0x7f0000004640)=[{&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f0000000000)=""/13, 0xd}], 0x3, &(0x7f00000003c0)=""/4096, 0x1000, 0x3ff}, 0x7}, {{&(0x7f00000013c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001440)=""/80, 0x50}, {&(0x7f00000014c0)=""/239, 0xef}, {&(0x7f0000000300)=""/4, 0x4}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/139, 0x8b}, {&(0x7f0000002680)=""/95, 0x5f}], 0x6, 0x0, 0x0, 0x2}, 0x80000000}, {{&(0x7f0000002780), 0x80, &(0x7f0000003a80)=[{&(0x7f0000002800)=""/53, 0x35}, {&(0x7f0000002840)=""/97, 0x61}, {&(0x7f00000028c0)=""/225, 0xe1}, {&(0x7f00000029c0)=""/53, 0x35}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/80, 0x50}], 0x6, &(0x7f0000003b00)=""/183, 0xb7, 0x2ab}, 0x80000000}, {{&(0x7f0000003bc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003c40)=""/129, 0x81}, {&(0x7f0000003d00)=""/195, 0xc3}], 0x2, &(0x7f0000003e40)=""/45, 0x2d, 0x4}, 0x3}, {{&(0x7f0000003e80)=@nfc, 0x80, &(0x7f0000004000)=[{&(0x7f0000009700)=""/80, 0x50}, {&(0x7f0000003f80)=""/72, 0x48}], 0x2, &(0x7f0000004040)=""/117, 0x75}, 0x9}, {{&(0x7f00000040c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004140)=""/3, 0x3}, {&(0x7f0000004180)=""/107, 0x6b}, {&(0x7f0000004200)=""/109, 0x6d}, {&(0x7f0000004280)=""/143, 0x8f}, {&(0x7f0000004340)=""/173, 0xad}, {&(0x7f0000004400)=""/123, 0x7b}, {&(0x7f0000004480)=""/56, 0xffffffffffffff14}, {&(0x7f00000044c0)=""/193, 0xc1}], 0x8, &(0x7f0000004640), 0x0, 0x5}, 0x3}, {{&(0x7f0000004680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000006840)=[{&(0x7f0000004700)=""/192, 0xc0}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/96, 0x60}, {&(0x7f0000005840)=""/4096, 0x1000}], 0x4, &(0x7f0000006880)=""/39, 0x27, 0x2}, 0x6}], 0x7, 0x1, &(0x7f0000006a80)={0x0, 0x1c9c380}) r1 = syz_open_dev$loop(&(0x7f0000006b00)='/dev/loop#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000006b40)={0x0}, &(0x7f0000006b80)=0xc) socketpair$inet(0x2, 0x1, 0x7a, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getuid() getresuid(&(0x7f0000006c00)=0x0, &(0x7f0000006c40), &(0x7f0000006c80)) sendmsg$nl_generic(r0, &(0x7f00000096c0)={&(0x7f0000006ac0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000009680)={&(0x7f0000006cc0)={0x29a4, 0x18, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@typed={0x8, 0x4f, @fd=r1}, @nested={0xc, 0x0, [@typed={0x8, 0x58, @ipv4=@multicast1}]}, @generic="15559f5e5bad6d953810e6558ec80d9cebfa2f713361be2d1aa2784e7eb1d4ce8a1ad6509906a372792babaafdba1559aa43875530cdfb4a3dd8f4085e8170522aa81115e94ddc49512b326f724e83d74e545069c6e5ca86f8febf526864", @nested={0x11d4, 0x49, [@generic="c732b183682cc2abc6496b8294a4b56f977b36f6fe9d58ff351596fdc358a4bdfc64e90ef702bb31955d689b845c9807736da62de92fa64fc3749d6d0338f291b07a984e0dddea39f90f0f8ef8bbdba11f2d9bf0b7b65cdf1a330f15", @generic="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", @generic="19aba096801ac325d60d251e847b8333c68cf02eac3966f61d87ab84a571c581a266b59804a1", @typed={0x8, 0x26, @u32=0x5}, @typed={0x8, 0x5d, @pid=r2}, @typed={0x8, 0x88, @fd=r3}, @generic="8482d891608674c2e68a9706383557ebb0a4e9aa0be11a2414b3ca0a3161007c907c9be6872cca247130", @typed={0x4, 0x95}, @typed={0xc, 0x4, @u64=0x6}, @generic="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"]}, @generic="7140a3e1fd527e838369c0139c4017d6fa51bfe0292159b479ad862d4a020773d82c41d7260f048021d4515853", @nested={0x1dc, 0x86, [@typed={0x8, 0x77, @u32=0x1}, @typed={0x78, 0x4, @binary="397d27a414e822b04c9d9b9b5b5c5df576f590efee0ed91301f3351fb1ac7279d25a75a2497a9731431f412671600384e06b271564c886468e07673eb63e53d51371ba4d1a0bf0b108339db848e12a86d0d83e8a3ab474d1364d7f052e1cc20cd69d7f20699e6bef5a59b4be730a554921"}, @typed={0x50, 0x95, @binary="4dec4a3f617aa1723427991be5017b5abb3d3def985d600ef27fa3ebac7d729c881fe4aaa6b2fa90ad8c14f32e315e560dcde1e717c674a438da457c58fb04c159ec3025b6088fe05069a443"}, @generic="8c6aa8363d5bcb9cbc7ca2497c6085b25ec175129cacbb677771178fb2e64619cef99279caaa462d95d4daeedad2c02e58c72e3ceeb5d0319f1d2033bdfee0116bdfd14ac8362dbc6da6ecc6cfa4135d725cb079af2b91447bfe470cf2a7f1c8b7374fd52d7b85784b5f6f519bee20925e019fec79ea1d68426807d03cd07b35e8afabd4", @typed={0x8, 0x32, @ipv4}, @generic="ffbb1945732fad249fa5d71c7abaf34d88fcd12397d9a019957441a2f15b224e89cc6a315c05cbef8eb8581d865855c0c839d3f91122f20dc00ac3b16d1d13ff1bbcea581bc11b955fac3c88b55cf3b758744a03e66a40c240835f0a9544b2b96789655a0b8955ac99", @generic="62ebf0c6ef5931d29921242be9d7a3c85fc3e3"]}, @nested={0x10c, 0x8b, [@typed={0x14, 0x1b, @ipv6=@mcast2}, @generic="5b44845b27504425bd3fca0d929cdd720a8f1bc9f705bcae0a285cae2e59b22ff29ba3b626bef4adacf7a7451af60ee68f00a1407c2b41a875642352db6c686a8a03c72dc7f9491c234e76b295ee1609b7cb4219998877b04202c993746b3e41f1b93db2a2b0d4065f21e5516d9837d10117cd66b052cefadf5f76b0aa35613e", @typed={0x8, 0x2f, @u32=0x7cab}, @generic="bc25d36a379246c0ce51361dc0c05b3d97a995dcaa8e472c2de2bfc93d6069b5ff3d85eb9428e35576906796f9bc8ee379b5c42f12c9245008abb29adc13c8094f0802892f6c5dbecf2895ec40875aaf39dd112fbbac740b564cc404bca543ba7e20", @typed={0x8, 0x21, @uid=r4}]}, @nested={0x1308, 0x74, [@generic="b28d85a652f29f26e2d30741154c4f0b73c5fcc7169a3a4d12b6be39029896dfa528ab4b5e56e2340210b6b38a88d87c01c52f89021e8701", @generic="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", @generic="6a8c4f5978af6c68326dddd145a73fe991bfd4599e862ffd647c9486c274ee2efd9903dee3078d6b8c23db54b9361852131f9e4ab2b7581336fbfec8b4cfe55c10565f1c73180774e7a7358a417fe4d48fbcfe2ea791c87d5ef88eef159e925dc602ac67002a5facda4ab75e64e9e231ca", @typed={0x8, 0x17, @u32=0x2}, @generic="fb6c2620aeb70c34d4b17566190643d4d635de9a61a1a14a07960a27dd847f7659a4fc49e0ab355c8338d90929b3d9ecf86138c892f1dc147dd3cb24144bad46d21d4f5c507ea9e437f2a8cdb541f42c097ed576de0a21453b8818984c81cf436522fa2d5d99ea8799b88fb1eb1291bb0d41", @generic="8ed9f570444105ebd4f3fa18dd962607b25c155527568c7e57cc69cd76525bcb1bb5f1fae7b5e5e9df2aafdd9d4b591d3942bc00dd04af3d87ab7019e74eb1c119fef44dd098588ee0d208620f1fe02a50d2fcdbfdd0f1a8b174cd39d180718dd969110b11d318b15dd5a0a16dff0b2ec0abe235d1502c7162cfa54458bccae248147ba5247018fa636068bee0c11dda", @generic="0353a14d1c7cb6fa8e1cb4857a5cebb21197df766535da0e4fa0210a6aeee41a06ec3ff84ee0ff4d15e71daeea04173f5257074fc816f715109d539dec2c811e39db5b74614a08", @typed={0x8, 0x64, @uid=r5}, @generic="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", @generic="bd04903b85"]}, @generic="48d75cc9a902f0adb4ba3145a2c1d5f42a75ec64897e436369c741fd258db5f09dff20ad2a9476d51b85c48eacc49bbbbea8", @generic="6a10e0e750692b3e3714e79caddb9d976bec03790ac8eb1304d87e6887d7f3d3483b83c4b9c19464561322aaf6f82ecdc8f3ea2f6391f88d3e04eb62e368d967e892b2ffac9a2d96504cc27266026af4a81d2e7c0c3b7a0d4c098fb1412e9836a2f22cf2fa47459910694c4f3c1d6da684c707df15bad2d922633363b9c068b8e9693d16e40ed250c269030ce5ccdfa8cb381efa0ce79673c29463731032106bc821209593453c0260aa33ab1c455a49fc3425ba270471dff5c46f41f4f40ece3b4de1fbb22b368769a0c5eaed50eb2d3715ffff4c2044c1007951e4596e3c3f0f37cbbb045a52500db0ba0e31622c5dd75e43b07eaf5eac0f"]}, 0x29a4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r7) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) 02:38:04 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') socketpair$inet(0x2, 0x6, 0x7f, &(0x7f0000000180)) chroot(&(0x7f00000000c0)='./file0\x00') getdents64(r0, &(0x7f0000000300)=""/177, 0xb1) 02:38:04 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xb1bf) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) bind$unix(r2, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)={0x19, 0x7, 0x1, {{0xc, '/dev/rfkill\x00'}}}, 0x19) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_L='version=9p2000.L'}, {@afid={'afid'}}, {@cache_loose='cache=loose'}]}}) 02:38:04 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 7: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffffc) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000040002c7266646eef3d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) 02:38:04 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x20000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) ioctl$TCGETA(r1, 0x8004552d, &(0x7f00000015c0)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000005c0)=0x2, 0x4) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) creat(&(0x7f00000000c0)='./bus\x00', 0x4) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r3, &(0x7f00000005c0)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r5, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) socket(0x10, 0x7, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x1004, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x3, &(0x7f0000000100)=0x1, 0xffffffffffffff0b) bind$inet(r6, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r7 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_config_ext={0x8, 0x7}, 0x240, 0x1, 0xfffffffffffff35d, 0x7, 0xea7, 0xffff, 0x7}, r7, 0x9, r3, 0x1) 02:38:04 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000100)=0x1, 0x8) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 02:38:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) 02:38:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = mq_open(&(0x7f0000000080)='vfat\x00', 0x1, 0xc, &(0x7f00000000c0)={0x6, 0xa4, 0x0, 0x6, 0x0, 0xce47, 0x9d8, 0x6}) fsetxattr(r0, &(0x7f0000000180)=@known='com.apple.system.Security\x00', &(0x7f00000001c0)='vmnet1self*\x00', 0xc, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 170.498968] 9pnet_virtio: no channels available for device (null) 02:38:04 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 170.585064] 9pnet_virtio: no channels available for device (null) [ 170.626982] 9pnet: Insufficient options for proto=fd 02:38:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 7: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 02:38:05 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x180, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80000, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x590) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000006c49d55743229081bb1061ac4a46e1bdbf98024282b1b310861f48c7ea1f7a0b39017760b4ef807386b9bc878f61da4d3faaf55ff4fdacc217951ed58da533174e22ab9bbce935fdece60b82b4737397e932d8a569f3d673b79f7615d691dd74d4605f8151e5971c1b49e726c96a1004d601000000000000006d907aee5d2cf9a9fe446a03e58276c299af69411eec844a5539ca221fc070ca272b418b79592ef213775f0dddc87e6e153fe03005ee4e965f4d8dca6ed205503c699e943e7d9be4307a8ad0bb09244a67bc9ac52f3205ad378fae95fcbeb52e61ff5cd4e80deeb8c239afc7adba75917bc3f973", @ANYRES16=r2, @ANYBLOB="0e0c2abd7000fddbdf250d0000000c00030008000800070000001c00010008000b0073697000080004004e2400000800080000040000080005000000000014000100080005000400000008000800400000000800040009000000"], 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x800) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000240)) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) fdatasync(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 02:38:05 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000080)=0x7) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) shutdown(r0, 0x1) 02:38:05 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000740)={0x53, 0xffffffffffffffff, 0xd5, 0x80000000, @buffer={0x0, 0x1b, &(0x7f00000001c0)=""/27}, &(0x7f0000000900)="2729e074ae1e30403073a8e6d596f47b216edd82db3ac544760e93d9b49deb039c9be32d84ae28e863fe71bf4e9931dd828f0bea373597282fb6e19b789f71bf0ec97e66a6bc428febd4d9d462c755722678f9b78e6e51e512a651341fc69add3e50f91407796d5c3475f153947f5a247dc13826291f51a7f1734ff913c562f02a8816e1748ecbc74cc4bb35f79d3952837325a52296a02890d006ce747a55ebaefed9bba24d040bf36de9e60520fcbe743fe875d0f19a5bf1a900eb66325b58694c9f4c13a632ffed83c9c4a6ec06b15d97888159", &(0x7f0000000240)=""/21, 0xfffffffffffffff8, 0x10000, 0x3, &(0x7f00000002c0)}) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x400800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) quotactl(0x7, &(0x7f0000000800)='./file0/file0\x00', r4, &(0x7f0000000b00)="e2bbf5a1351a76267ee52fb1e72ea0911d83dcfbbc1d2dd09ab94123d0aa6ed37379a8cfb3324f2f49e4d198fc5ea5591be651f626f51d10db001b062a983aeeb54851eb3e53c6063e937582f1f51e49ee1edd367dcf94bdce1022eba08ca1b040883a6b49a2124be47142b7ebb3ed44e99b426945827b63ea74c7b2e31a89360586d67db14c844b190aef770547ae509fd9ad72d33283ea150e3dcfb136d463c9eb4bfb8ca429745254485d0b0e316ddc9683a471ee22078049f0ee67b519c832b82c52598e05d5dfe2c79a3e3e5621") readlinkat(r3, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/92, 0x5c) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000200)='./file1\x00', 0x0, 0xffffffffffffffff) write$tun(r3, &(0x7f00000006c0)={@void, @void, @llc={@snap={0x1, 0xab, "6ed4", "c63098", 0xaafe, "d6cba92d0eb769119bf806a81bc13e8a73766df6ebd4d3d1d7eceb39a0f1fc9712f37bdac275ddbd6d88dd9e2e2e5455b7225e0807415c6a9a37ffaeda03f55b88500e2342a443ee78c142c1b45ba29a04e41b75d32289f6a1"}}}, 0x62) ioctl$VT_DISALLOCATE(r3, 0x5608) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000180)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x800, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x2000006, &(0x7f0000000580)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x0, &(0x7f0000000380)) umount2(&(0x7f0000000440)='./file0\x00', 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f00000003c0)=""/12, 0xc) getpeername$packet(r3, &(0x7f0000000580), &(0x7f00000007c0)=0x14) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000140)={r5, r6+30000000}, &(0x7f0000000180)) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:05 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) [ 171.165633] 9pnet: Insufficient options for proto=fd 02:38:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:05 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000180)=0x1e) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000080)) 02:38:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @ipv6={0x3, 0x6, "25071d", 0xd7, 0x33, 0x8, @ipv4={[], [], @remote}, @local, {[@routing={0x3c, 0xc, 0x1, 0xfffffffffffffff8, 0x0, [@ipv4={[], [], @broadcast}, @mcast2, @loopback, @loopback, @dev={0xfe, 0x80, [], 0xd}, @dev={0xfe, 0x80, [], 0x13}]}], @dccp={{0x4e22, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x6, 0x100000000, "d52b6e", 0x2, "d4e48f"}, "7e7b2b4eacc04fd301ff86c14827cb1da07fa79ef18d7e5a2c7db2868d862b82614934efabefaff19527d6cecd5781a0f2461bc76ce1009d0969dea20752f4190ca860eb4d6bf68f7ac41117db82a15405fec59dcd4349d3ec4d3a15534d72"}}}}, 0xff) 02:38:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffc, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x80000000, @mcast1, 0x7}, {0xa, 0x4e22, 0xffff, @remote, 0x400}, 0x0, [0x1d, 0x6, 0x8, 0x583, 0x7, 0x3ff, 0x200, 0xffffffffffffffff]}, 0x5c) 02:38:05 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 171.400079] 9pnet: Insufficient options for proto=fd 02:38:05 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:05 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 171.531824] 9pnet: Insufficient options for proto=fd 02:38:06 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:06 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:06 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x161000, 0xfffffffffffffffd) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file1\x00') 02:38:06 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x20000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) ioctl$TCGETA(r1, 0x8004552d, &(0x7f00000015c0)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000005c0)=0x2, 0x4) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) creat(&(0x7f00000000c0)='./bus\x00', 0x4) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r3, &(0x7f00000005c0)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r5, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) socket(0x10, 0x7, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x1004, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x3, &(0x7f0000000100)=0x1, 0xffffffffffffff0b) bind$inet(r6, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r7 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_config_ext={0x8, 0x7}, 0x240, 0x1, 0xfffffffffffff35d, 0x7, 0xea7, 0xffff, 0x7}, r7, 0x9, r3, 0x1) 02:38:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) 02:38:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fsync(r0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) unlink(&(0x7f0000000180)='./bus\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000240)='./bus\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) fchdir(r0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:06 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockname(r0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:06 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 171.998359] 9pnet: Insufficient options for proto=fd 02:38:06 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:06 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x0, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e6661740010040100020002700078", 0x16}], 0x801800, &(0x7f0000000200)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180)=0xf498, 0x4) getdents64(r0, &(0x7f0000000280)=""/177, 0x2ec) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x6, @broadcast, 0x4e20, 0x0, 'rr\x00', 0x30, 0x17c00000, 0x9}, {@empty, 0x4e22, 0x0, 0x11876ef8, 0x3, 0xc5000000}}, 0x44) 02:38:06 executing program 7: close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 172.276727] 9pnet: Insufficient options for proto=fd 02:38:06 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:06 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)={0x2e, 0x4, 0x0, {0x5, 0x5, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 172.301897] 9pnet: Insufficient options for proto=fd [ 172.397380] 9pnet: Insufficient options for proto=fd 02:38:06 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:06 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:06 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:06 executing program 4: close(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 02:38:06 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000740)={0x53, 0xffffffffffffffff, 0xd5, 0x80000000, @buffer={0x0, 0x1b, &(0x7f00000001c0)=""/27}, &(0x7f0000000900)="2729e074ae1e30403073a8e6d596f47b216edd82db3ac544760e93d9b49deb039c9be32d84ae28e863fe71bf4e9931dd828f0bea373597282fb6e19b789f71bf0ec97e66a6bc428febd4d9d462c755722678f9b78e6e51e512a651341fc69add3e50f91407796d5c3475f153947f5a247dc13826291f51a7f1734ff913c562f02a8816e1748ecbc74cc4bb35f79d3952837325a52296a02890d006ce747a55ebaefed9bba24d040bf36de9e60520fcbe743fe875d0f19a5bf1a900eb66325b58694c9f4c13a632ffed83c9c4a6ec06b15d97888159", &(0x7f0000000240)=""/21, 0xfffffffffffffff8, 0x10000, 0x3, &(0x7f00000002c0)}) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x400800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) quotactl(0x7, &(0x7f0000000800)='./file0/file0\x00', r4, &(0x7f0000000b00)="e2bbf5a1351a76267ee52fb1e72ea0911d83dcfbbc1d2dd09ab94123d0aa6ed37379a8cfb3324f2f49e4d198fc5ea5591be651f626f51d10db001b062a983aeeb54851eb3e53c6063e937582f1f51e49ee1edd367dcf94bdce1022eba08ca1b040883a6b49a2124be47142b7ebb3ed44e99b426945827b63ea74c7b2e31a89360586d67db14c844b190aef770547ae509fd9ad72d33283ea150e3dcfb136d463c9eb4bfb8ca429745254485d0b0e316ddc9683a471ee22078049f0ee67b519c832b82c52598e05d5dfe2c79a3e3e5621") readlinkat(r3, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/92, 0x5c) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000200)='./file1\x00', 0x0, 0xffffffffffffffff) write$tun(r3, &(0x7f00000006c0)={@void, @void, @llc={@snap={0x1, 0xab, "6ed4", "c63098", 0xaafe, "d6cba92d0eb769119bf806a81bc13e8a73766df6ebd4d3d1d7eceb39a0f1fc9712f37bdac275ddbd6d88dd9e2e2e5455b7225e0807415c6a9a37ffaeda03f55b88500e2342a443ee78c142c1b45ba29a04e41b75d32289f6a1"}}}, 0x62) ioctl$VT_DISALLOCATE(r3, 0x5608) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000180)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x800, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x2000006, &(0x7f0000000580)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x0, &(0x7f0000000380)) umount2(&(0x7f0000000440)='./file0\x00', 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f00000003c0)=""/12, 0xc) getpeername$packet(r3, &(0x7f0000000580), &(0x7f00000007c0)=0x14) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000140)={r5, r6+30000000}, &(0x7f0000000180)) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 172.565794] 9pnet: Insufficient options for proto=fd [ 172.634860] 9pnet: Insufficient options for proto=fd [ 172.666272] 9pnet: Insufficient options for proto=fd 02:38:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:07 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x202000, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400040) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x10180, 0x84) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_WIE_OFF(r1, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x13, 0x7, 0x1, {{0x6, "6e6f646576e3"}, 0x7}}, 0x13) 02:38:07 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:07 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x4000, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000140)={{0x3, 0x2, 0x6, 0x2, 0x5}, 0x5, 0x7}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='.\x00']) 02:38:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:07 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:07 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$RTC_WIE_OFF(r2, 0x7010) 02:38:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockname(r0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 172.874915] 9pnet: Insufficient options for proto=fd [ 172.875492] 9pnet: Insufficient options for proto=fd [ 172.887738] 9pnet: Insufficient options for proto=fd 02:38:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) accept$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) r2 = socket(0x8, 0x8000b, 0x7) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0x2, {0x3}}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x11e8, 0x10, 0x1, 0x70bd2c, 0x25dfdbfc, {0x6}, [@typed={0xc, 0x8a, @u64=0xfff}, @nested={0x11c0, 0x7d, [@typed={0xc, 0xb, @str='vfat\x00'}, @generic="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", @generic="7d25b08dbfe6b2862d10324f48431ad9fed194fb3b44704aacdd71733b8095b7a83988ad5c3e25a63718e13ea6559b90b0551d69b34c255a00a00d0d229030dff7ff5dadd707adab9c94d13dda0e5caeb871053e6e959881daf958557953b90dbebcd75509f49e214dcf7297be96d844ce354752baec064f35adfb441636bf45e36cefce03b9b3f2b2f88729923e322d920933f98910457d1728eaaa1e768b1e8afe5c61a409df00f1ec985b3086a3f2ac30ce0ec70b1306dbaca0ffc13c9e677e8a9b", @typed={0x18, 0x47, @str="d9776c616e31766d6e657431766d6e6574302300"}, @generic="96b027d39e39b779a4ff321ce1d22aac07e6ee81d3a5ff61437a8815bff53f4f76495f94dc64f581db303805c3be4ad499529807f2055a8fe1ec4bc14e2eec29aca8a45f6c776cad4e57d948c4ac84fbe990acdbe182db41cc188f5b4215eb2f0d3cf36686e67e01105996724ced8f77277141274c3386b22b7c2524d8f0cd8836cea3b3a75497eff02af6df3449e0ba04cc54693be1e4196175c77fd1ef4fd515e747fefc4cae63debc33eeb2fa43b059126e03c8d9e33c0defedefc3e1ccbd1458a56bcfe72587161750c964ad3a01ab90"]}, @typed={0x8, 0x19, @fd=r2}]}, 0x11e8}, 0x1, 0x0, 0x0, 0x800}, 0x44810) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@mcast2, @loopback, @mcast1, 0x3, 0x3, 0xffff, 0x400, 0x10001, 0x2000100, r1}) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:07 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:07 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:07 executing program 7: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) getgroups(0x3, &(0x7f0000000240)=[0xee00, 0xffffffffffffffff, 0xee01]) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000280)={0xa0, 0x0, 0x6, {{0x1, 0x2, 0x1, 0xfffffffffffffffc, 0x1, 0xd3e, {0x2, 0xa5e, 0x7f, 0x8000, 0x52c, 0x10001, 0xfff, 0x9, 0x100, 0x40, 0x1, r3, r4, 0x9, 0xfffffffffffffffe}}, {0x0, 0x5}}}, 0xa0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 172.968223] 9pnet: Insufficient options for proto=fd 02:38:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@mcast2, 0x73, r1}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xbc) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) fremovexattr(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x9) 02:38:07 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8c0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 173.049118] 9pnet: Insufficient options for proto=fd 02:38:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x202000, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400040) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x10180, 0x84) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_WIE_OFF(r1, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:07 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) signalfd4(r1, &(0x7f0000000080)={0x3}, 0x8, 0x80000) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:07 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'bpq0\x00', {0x2, 0x4e20, @multicast2}}) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:07 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) fchownat(r2, &(0x7f0000000300)='./file0\x00', r3, r4, 0x100) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40400c1}, 0x80) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c77666435dc8da2abc97f857b6921a6467c0317515f00000000be5df6df5a73bca4f9ea1ae27b97e0c89073b4d3e1c63dfc3d367bb51564f1b8e3c49ffdaf01fb98edd2c42eb476cc00000000000000001a39a502", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'irla\x00', 0x2}, 0x285) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) creat(&(0x7f00000001c0)='./file0\x00', 0x100) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="eb3c906d7b66732e66617400aab100000000000000000000b3259a42100401000200027000f8", 0x26}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001c00)=""/177, 0xfffffffffffffc86) listxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000340)=""/4096, 0x1000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req={0xfffffffffffffddf, 0x5, 0x3ff, 0xe0b}, 0x10) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x101042, 0x41) syz_mount_image$btrfs(&(0x7f0000000300)='btrfs\x00', &(0x7f0000001380)='./file1/../file0\x00', 0x69, 0x3, &(0x7f0000001fc0), 0x10000c, &(0x7f0000002040)=ANY=[@ANYBLOB="9ed148f6fbd6b16de9b584de247d683b9f3dfb3de6c35cb1685bee316c5559120dbccad37d78029e1e85e0101ab03e4b4ee661f2e7a2b9d85f1b0d513cfbacc4a83a61c7909317fdb64b200b9af514db52af12a19af3150d82bac74266e8015cc776cc632f3bc9822a9c52eb7ed0f4dc16ee778f599a78c1e5d484e743b80142df2ff43732b93e6b4214"]) 02:38:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 173.409198] 9pnet: Insufficient options for proto=fd 02:38:07 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) accept$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:07 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 173.437287] 9pnet: Insufficient options for proto=fd 02:38:07 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000200)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0xffffffff80000001, 0x8, 0x4, 0x81, 0x2, [{0x9, 0x1, 0x1, 0x0, 0x0, 0x800}, {0x8, 0x7f, 0x0, 0x0, 0x0, 0x80}]}) close(r2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 173.509285] FAT-fs (loop1): bogus number of reserved sectors [ 173.515934] FAT-fs (loop1): Can't find a valid FAT filesystem 02:38:07 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000180)=[0x5, 0x3f]) [ 173.610088] FAT-fs (loop1): bogus number of reserved sectors [ 173.616490] FAT-fs (loop1): Can't find a valid FAT filesystem 02:38:08 executing program 7: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) ioctl$FICLONE(r1, 0x40049409, r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x20) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="5f7dfb3ed934cab5be70efd436463d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x1) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 173.706484] 9pnet: Insufficient options for proto=fd [ 173.747489] 9pnet: Insufficient options for proto=fd 02:38:08 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@access_client='access=client'}, {@cachetag={'cachetag', 0x3d, '9p\x00'}}]}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) socketpair(0x10, 0x80804, 0x15, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x4c, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r2 = memfd_create(&(0x7f0000000080)='vfat\x00', 0x0) write$selinux_context(r2, &(0x7f00000000c0)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = request_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x0) keyctl$set_timeout(0xf, r4, 0x1) getdents64(r3, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:08 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',Vfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:08 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) ioctl$FICLONE(r1, 0x40049409, r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x20) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="5f7dfb3ed934cab5be70efd436463d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:08 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@mpls_getnetconf={0x34, 0x52, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xb4d}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xffffffffffffff7f}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8001}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x200080c1) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:08 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:08 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="a2fe4af59881524e4ed805168e2f5c2c00"]) 02:38:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) [ 173.940728] 9pnet: Insufficient options for proto=fd [ 173.943291] 9pnet: Insufficient options for proto=fd [ 173.964366] 9pnet: Insufficient options for proto=fd 02:38:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x3, 0x0, 0x8000) dup2(r1, r2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x7ff, 0x8}) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000140)='./file0\x00') r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x24, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05630440000000001063084003000000000000000f630c400000000001001bb7000000000000"], 0xd7, 0x0, &(0x7f00000001c0)="8029e945a254b26e3d7b8a8ff95a2cd3c2a8d5a6318959e745e4a6d22b3c2794bf7f81a2390c2f6836e3cba1063b61853fd55d595c7b6ec13280a292ff68d0b4673936cec1e40825715350f668eb0e580c568b3211f4259f02e93823faa0baf24187a555e051e38334021747b9919af94605def9bd406bdcc422bfb2b93cd222b4f9b4adcc5e0750962efcab797e79ef6274aff0a733a79b423cdc2927a27baa5c0d088df2b4b1f8c6f22ad3248749644db4212e41770410d766e6c086376ead1e452afc5315b2ff8d739fcf1ab47bd4fcc551daed658a"}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) 02:38:08 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$unix(0x1, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000180)=0x4dd, 0x4) ustat(0xffffffffffffff81, &(0x7f0000000300)) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xdff278e1c1773b04, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='coda\x00', 0x2, &(0x7f0000000300)="96e84ca1e05bab991e6ab724b8ce97dd2413571077aca843f0893186cca7788b7f9b1fb90a473d92708268c790e81663c2a6c8bf9f42535b") dup(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000200)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 174.050076] 9pnet: Insufficient options for proto=fd 02:38:08 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2cca60e8edab5304b52cc92e66", @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 174.073716] 9pnet: Insufficient options for proto=fd 02:38:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='vfat\x00', 0x1) ioctl$TCFLSH(r0, 0x540b, 0x81) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) [ 174.131540] 9pnet: Insufficient options for proto=fd 02:38:08 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) pipe2$9p(&(0x7f0000000180), 0x800) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getdents(r2, &(0x7f0000000340)=""/15, 0xf) 02:38:08 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f00000001c0)={0x87, 0x29, 0x1, {0x0, [{{0x8, 0x1}, 0x3ff, 0xffff, 0x7, './file0'}, {{0xe, 0x4, 0x1}, 0x2, 0x0, 0x7, './file0'}, {{0x1, 0x4, 0x3}, 0xffffffffffffffe1, 0x8, 0x7, './file0'}, {{0x2e, 0x2, 0x7}, 0xa5, 0x1, 0x7, './file0'}]}}, 0x87) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="f255e6e690097e1cd74fba23d7007a1ed5093800"]) [ 174.161443] 9pnet: Insufficient options for proto=fd 02:38:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) open$dir(&(0x7f0000000080)='./file1\x00', 0x4000, 0x24) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x4) openat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) 02:38:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000002c0)) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0x100000001, 0x32}, {0x20, 0x80000000}, {0x7, 0x6}]}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000280)=""/47) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 174.218472] 9pnet: Insufficient options for proto=fd 02:38:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:08 executing program 7: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80001) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:08 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RLERROR(r1, &(0x7f0000000180)={0x12, 0x7, 0x2, {0x9, 'trans=fd,'}}, 0x12) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2000000000001, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000240)={0x1, 0x2}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESDEC=0x0, @ANYRES16, @ANYRES32, @ANYPTR, @ANYRESOCT=0x0, @ANYRES32, @ANYRESDEC]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 174.367994] 9pnet: Insufficient options for proto=fd [ 174.408477] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ00000000000000000000ÿÿÿÿÿÿ" or missing value [ 174.410201] 9pnet: Insufficient options for proto=fd [ 174.475828] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ00000000000000000000ÿÿÿÿÿÿ" or missing value 02:38:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000200)='ppp1\x00', 0x1) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xff7b) mount$fuse(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='fuse\x00', 0x200000, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}]}}) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RWRITE(r4, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x7}, 0xb) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) 02:38:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@multicast1, @multicast1, 0x0}, &(0x7f0000000280)=0xc) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x120, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x7}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:09 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:09 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0xfffffffffffffd39) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000029b0500dc1613cf183ec5295000000800000000000000000000000000000754548fbb8000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x8000, 0x1) 02:38:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xb1) 02:38:09 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)=""/211) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x200001, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) r2 = dup3(r0, r0, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x485, 0x5, 0xfff, 0x64, 0xe6}, 0x14) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) fadvise64(r3, 0x2e, 0x0, 0x3) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000440)=""/158, 0x9e}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:09 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000780)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/8, 0x8}], 0x1, &(0x7f0000000740)=""/29, 0x1d, 0x200}, 0x40000001) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000600)=""/188) socketpair(0x11, 0x1, 0x80, &(0x7f0000000180)={0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f00000002c0)={0x26, 0x3, 0x0, {0x1, 0x5, 0x0, 'rfdno'}}, 0x26) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:09 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4040, 0x0) setsockopt(0xffffffffffffffff, 0x200, 0x13, &(0x7f0000000140)="91886cc0d89b589c373a6db4de0dfcb1f983c9e4548bbd53843c83480a964edadb76620bf0a15946cf26e2ae4cd9c3ad1d9a24a6289d02c789f6de0f1345592a60f0bd743ca957f57e16df3a4bed735a9055d16468f45ea7094e9938b4b42560d63de55745f4b4bcaae741c18263177811e97540b17cf4be02440f14958353dca269ae95fbe9e3d1316015ad7e860cc628c648b6f1937b0369da2657547f94d949d0", 0xa2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e24}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 174.812396] 9pnet: Insufficient options for proto=fd [ 174.831619] 9pnet: Insufficient options for proto=fd 02:38:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x63) 02:38:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) tee(r0, r0, 0x3, 0x4) 02:38:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:09 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="1600000000000000000071dc2affde200000000002bc41359ca2961eed1500"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f0000000300)=0x10) getsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340), &(0x7f0000000440)=0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='trans=fd,rddno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 174.970219] 9pnet: Insufficient options for proto=fd [ 174.985360] 9pnet: Insufficient options for proto=fd 02:38:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$RTC_WIE_OFF(r1, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 02:38:09 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) chdir(&(0x7f0000000180)='./file0\x00') write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x430000, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000300)=0x5) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="f610c73f7b06a9dda5b9e5c94077638586238aba5cc5f0f1700b6bf3ce398d087cd0294e9c98950033a542ba3c9ca9e35aabc3f1ee5d4bac695236d27c61f914fac8a3fa037534a5874fd65a9d779231da707edf5a90e6067597869785b507599287f164ffa8d9b8d9b5a4cd8c16bd14826a10f9e3d54b4778", 0x79, 0x1}], 0x4, &(0x7f0000000340)={[{@numtail='nonumtail=0'}, {@numtail='nonumtail=0'}, {@shortname_mixed='shortname=mixed'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}, {@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}, {@fat=@quiet='quiet'}, {@shortname_lower='shortname=lower'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0xc9884dad9775b5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000200)) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:09 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fchown(r0, r1, r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:09 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0/file1\x00', 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="160000006f04e688532c06d1af0ddc71d6e65ce800010000000000080000000000000000ac96"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xa7c0475c5a23b45d, 0x77, 0x1, 0x59f8}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="747261733d66e347fd91c0b0c2f703c7ca5aab00", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x40, 0x2}}, 0x14) write$P9_RATTACH(r1, &(0x7f0000000440)={0x14, 0x69, 0x2, {0x20, 0x4, 0x1}}, 0x14) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000000340)=""/8, 0x8) 02:38:09 executing program 5: lsetxattr(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)=@random={'osx.', '.mime_typecpuset&\x00'}, &(0x7f0000000340)='rfdno', 0x5, 0x2) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000300)={0x831, 0x4d, 0x2}, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans\t\x00\x00\x00 \x00\x00\x00o=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000400000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="0500000d3aff3d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 175.213716] FAT-fs (loop1): bogus number of reserved sectors [ 175.228735] FAT-fs (loop1): Can't find a valid FAT filesystem [ 175.279294] 9pnet_virtio: no channels available for device (null) [ 175.293307] 9pnet: Insufficient options for proto=fd [ 175.298752] FAT-fs (loop1): bogus number of reserved sectors [ 175.298757] FAT-fs (loop1): Can't find a valid FAT filesystem [ 175.334714] 9pnet_virtio: no channels available for device (null) [ 175.345749] 9pnet: Insufficient options for proto=fd 02:38:09 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r3, r4) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='no=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000300)) dup2(r0, r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x40, 0x0) fcntl$dupfd(r0, 0x406, r0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x20000, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000540)={0x2, 0x0, 0x1, 0x0, 0x7}) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000480)={0x9f, ""/159}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r4, &(0x7f0000000240)=0x4, 0x8) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:09 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000640)='./file0/file1\x00', &(0x7f00000008c0)='9p\x00', 0x80, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user='access=user'}, {@cache_loose='cache=loose'}, {@access_any='access=any'}, {@access_user='access=user'}]}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername(r2, &(0x7f0000000740)=@l2, &(0x7f0000000000)=0x80) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x2, 0x0) getpeername(r3, &(0x7f0000000300)=@in={0x2, 0x0, @loopback}, &(0x7f0000000440)=0x80) 02:38:09 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x20080, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000180)=0x9) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x239}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'tunl0\x00', 0x6}) 02:38:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x105000, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x302, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2a0282, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000200)) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) [ 175.591555] 9pnet: Insufficient options for proto=fd 02:38:10 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ftruncate(r1, 0x8) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x40cc, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="3b3d7168d6240b5f4758f857af3fcf15bf1318ad6f81a0e5e8c4c319bd5df48717768d66", @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x1, 0x1}, 0x4bb}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="878fffbc3172608e653f00160000006f010001000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x2040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000640)={0x8, 0x6, 0xfd6, 0xa3e, 0x9, 0x4}) unlinkat(r2, &(0x7f0000000480)='./file0/file1/file0\x00', 0x200) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'veth0_to_bond\x00', @random="87363e90936c"}) ftruncate(r2, 0xfffffffffffffffa) rename(&(0x7f0000000600)='\x00', &(0x7f00000006c0)='./file0/file1/file0\x00') openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/validatetrans\x00', 0x1, 0x0) 02:38:10 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa0001, 0x0) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000240)=""/121, &(0x7f00000002c0)=0x79) setsockopt$inet6_tcp_buf(r2, 0x6, 0x3d, &(0x7f0000000140)="624db74796d478bd91c231c0e4c598434dae60844fef7e4f0473f1464442b732e88338ef8670f35d9b0407a4a4c884f1e9620cf69cda1df8a865629c9f21041a06698869cc60126c1234de5346a45b5f80576e9cece8a4b7f202e7ec1e9cc22e2ceeb0876b70886eb01654e958fe51798f06e0d74a5eb48b6ded5d4a7b3e329b6f468f7e5e3afa6e54d77e63e2f23862748b5c9e904817e282524bd8b5dc987ffb25e44121e9e46ad85ab0efba4bfdb0d025ecc04f8336d7ef2f7fb3062594f991aa3fb3b50134ecefb2676b92100768cd53ac87c372d09dc0cdef7e5386fc0a7d0412b2f39c", 0xe6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:10 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2100, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 175.688265] 9pnet: Insufficient options for proto=fd 02:38:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000640)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000007c0)=r1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x48, "fe8ae311189c2c4f8c38b898aa0e8cd60d67c55cd946e2d789efc6510def087837f2b67971e5803b47ec8f03f52de72245dcf7962c5d8f75cb773fc28728c08aac04ffd65f015a59"}, &(0x7f0000000580)=0x6c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x21b, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c07000000732e66617400100401000200027000f8", 0x16}], 0x2121820, &(0x7f0000000680)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRESOCT]], @ANYBLOB="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"]) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000fee000/0x10000)=nil, 0x10000}, &(0x7f0000000600)=0x10) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x8) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) socket$inet6(0xa, 0x0, 0x8000) ioctl$TIOCNOTTY(r2, 0x5422) sendto$packet(r2, &(0x7f0000000080)="3950ceee5f86b05ec40009f38e6f70f14195c76d0f33577883d564156c992f26fb853b19131fd0eab5f1b29a4c5f7b5ace76aab5e6260fc3e039a56019edd13364a5bde9c0aa72822fae4a2369bf0ff48d1f65", 0x53, 0x0, &(0x7f0000000200)={0x11, 0x1f, r3, 0x1, 0x8431, 0x6, @remote}, 0x14) recvfrom$inet(r2, &(0x7f0000000340)=""/198, 0xc6, 0x40000123, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) 02:38:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80180, 0x0) getpeername$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000000440)=0x6e) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 175.731991] 9pnet: Insufficient options for proto=fd 02:38:10 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="6319"]) 02:38:10 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='yam0\x00', 0x10) 02:38:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x100) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000d57b89f3e1000000000000e000000007002e2f66696c6530d9082a3709a162f0b98de274f49c611cf2d82708a4fecf2b6b854b1660493af7dd549479d8a64375d3c78f9d5e93a9651daa9e5d77e283296e198e327de7c3bf5d5f461775e610f605bfae2f"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_xen(&(0x7f0000000140)='wfdno', &(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000340)='9p\x00', 0x1, &(0x7f0000000440)={'trans=xen,', {[{@version_9p2000='version=9p2000'}, {@msize={'msize', 0x3d, 0xff}}]}}) write$P9_RWALK(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000001244d5afc91f349e2fddc04f0097f15352f54f33399626276b20d1872df494fe781fd93327e77db72ac42f366631ee0d6e385278b16e14c293d5b4d3de8ebcb28ae016118b02c74f4fa17ae3ae73a4cf105ee072e1c6"], 0x16) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x94040, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000002240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002280)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000022c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000023c0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000024c0)={0x0, @local, @dev}, &(0x7f0000002500)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002600)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000002700)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002740)={0x11, 0x0, 0x0}, &(0x7f0000002780)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000028c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002900)={0x0, @multicast2, @local}, &(0x7f0000002940)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002980)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000002a80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002ac0)={@empty, 0x0}, &(0x7f0000002b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000008c40)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000008c80)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000008d80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000008dc0)={@remote, @loopback, 0x0}, &(0x7f0000008e00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008e40)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000008f40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000009100)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4}}, &(0x7f0000009200)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000009240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009280)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000092c0)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000093c0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f000000a700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a740)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f000000ad80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f000000ad40)={&(0x7f0000000ac0)={0x4f0, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r6}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xd18d}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r8}, {0x174, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x80, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x38c0000000}}}]}}, {{0x8, 0x1, r16}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r20}, {0xf4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x40800}, 0x4) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 175.798768] 9pnet: Insufficient options for proto=fd [ 175.816890] 9pnet: Insufficient options for proto=fd 02:38:10 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:10 executing program 7: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x1, 0x109) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x42a01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x30000000}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 02:38:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000300)='9p\x00', 0x80000, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, 'trans=fd,'}}, {@access_any='access=any'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:10 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) write$eventfd(r0, &(0x7f0000000000)=0x5, 0x8) 02:38:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x4, 0x5}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 02:38:10 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write$eventfd(r0, &(0x7f0000000000)=0x4, 0x8) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200, 0x3) ioctl$RTC_WIE_OFF(r1, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20010, r0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10150, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x74, 0x0, &(0x7f0000000440)=[@acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x50, 0x20, &(0x7f00000002c0)=[@flat={0x77622a85, 0xb, r2, 0x3}, @fda={0x66646185, 0x5, 0x3, 0x6}, @fd={0x66642a85, 0x0, r0}], &(0x7f0000000340)=[0x20, 0x28, 0x28, 0x0]}}, @register_looper, @dead_binder_done={0x40086310, 0x3}, @acquire_done={0x40106309, r3, 0x4}, @register_looper], 0x42, 0x0, &(0x7f00000004c0)="3981a7aab5d3d4cfaee1f2a6fc1be32617d617a8ab643bfbd0758c43fb32ac1c5e590440c6b8db5b0713954db7d27dfdc1c5982eae69d696a402062763e81b7296c6"}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000200)) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x40800) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000440)={0x6, 0x9, 0x7c, 0x8001, 0x8, 0xb0b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r3 = dup(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000300)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:10 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x2, [{}, {}]}, 0x48) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)=0x81) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:10 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:10 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x280000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000380)=[{&(0x7f0000000180)="d1b5fbc44e555f86a427670277596daa39f968c29135a7e2fddebd965be4d6a03d90666a804d51fc1ae47ab09031ae7555990b44a240aa524ab300f364b9b7399c093071871019853767907f002a55bc7cd2d38da38a554714e9c5808d0f2bb5b467dcf8144556d6aee70bdbbf13a80fda2870a87689a29fde58bf047ebca58eb861a845854383be47de15ef52b71d985112f8855400b4b9c50b15c3d35f9dd17b2147e06b12904f12ac3daa7a4f17e36092e29b2aee6f068ba5521630dfe4d2b095a40775798cf7865f17f754", 0xcd, 0x100}, {&(0x7f0000000340)="8aa557a79ee9f4615372e1c4bba6d8cab963ca2836ffc07d8147e3cb080672c8a97022c2242e", 0x26, 0x7fff}], 0x2800004, &(0x7f00000003c0)={[{@fat=@showexec='showexec'}, {@dots='dots'}]}) 02:38:10 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x404000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x100000, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000004000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000440)) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 176.311041] FAT-fs (loop1): Unrecognized mount option "Š¥W§žéôaSráÄ»¦ØʹcÊ(6ÿÀ}GãËrÈ©p"Â$." or missing value 02:38:10 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)="ddb83d81f580f330d7376668f1e7a2382108160a3536f0ead4665fb39d67097b89de7ce12788aeede5a5110f600ee838dad934eee0047e089718b99ff6c022b8be5a41024f3fa73d0675bffc374b48ea8a2dc926ea845f8347f2bb63635465afa94473baf08eb3433c82ad2cd64840532efcdf6d34743befc7a896ea83d27c0d00c0e1abee1a2aa0c82e", 0x8a, 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 176.372786] FAT-fs (loop1): Unrecognized mount option "Š¥W§žéôaSráÄ»¦ØʹcÊ(6ÿÀ}GãËrÈ©p"Â$." or missing value 02:38:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000180)="b7041588642fcd0c335ee94d3db283066305ee2574d19b5528a02ae040eb16931e8f9954636646d3ad29b14ba9cdf7a08510052d95ecdb10bcae4248c9faf06afbcfc6240581296092e669d9190559dc3d218d69d87f57f32e5b2ab97d719f082540d12718352fde582e380e04ba05d036e67110decb18e09f811e383952a0663c560950f4096b9ab5ddd333312491cb3bac650b58b8f3d74d3eda41307de835910d0c1487b97c9272d342f68015ab600576d650fbda97c3f54fc0ab839d91a357ebef6f8c69fabe3f24390ec82b2eb1cdfaf2afc71c0c9f4cb374e44201a7397aa3122d2c019efcd001cf6c10bfc98304b16e167892fe32c2679ddac03471", 0xff, 0x80, &(0x7f0000000080)=@generic={0x1889ec2f864d1635, "5311bd82dd10c31a0720d45bc494072fd38035414d411ade772cef33a63b99af35419fd0592aa45c28c303184fcf7092b6bc5e47b3324eafa7e504be714e91dd73b769f6f6a021dd54e565fb11288b714e939150639d3985be4bd06e2e484a08e00817f7afc32ac5886ca711a314d511d8be1dd0f96ce5318e5f12fbaba8"}, 0x80) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1a2c}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x121, 0x29, 0x2, {0x4, [{{0x0, 0x0, 0x7}, 0x6, 0x8, 0xd, './file0/file0'}, {{0x1, 0x0, 0x7}, 0x80000001, 0x7ff, 0xd, './file0/file1'}, {{0x54, 0x3, 0x1}, 0x1, 0xfffffffffffffff9, 0xd, './file0/file1'}, {{0x2, 0x3, 0x6}, 0x1f, 0xfffffffffffffffe, 0xd, './file0/file0'}, {{0x0, 0x1, 0x3}, 0x9fd0, 0xffff, 0x7, './file0'}, {{0x80, 0x4, 0x3}, 0x80, 0xff, 0x7, './file0'}, {{0x10, 0x1, 0x1}, 0x7, 0x42, 0x7, './file0'}, {{0x40, 0x3, 0x3}, 0x1ff, 0x2000, 0xd, './file0/file1'}]}}, 0x121) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:11 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x10001, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x28, 0x9, 0x4, 0x7, 0x40, &(0x7f0000000300)='syzkaller0\x00', 0x20, 0xe9f, 0x3}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x116) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000280)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x218080, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = getpgid(0x0) sched_setattr(r2, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x400, 0x3, 0x4, 0x7, 0xfdc}, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@ipv4={[], [], @rand_addr=0x2}, 0x4e20, 0x1fffc00000, 0x4e21, 0x74, 0xa, 0x0, 0x80, 0x2c, r4, r5}, {0x3f, 0x7, 0x1cf0, 0x8, 0x8, 0x1ff, 0x9, 0x7}, {0x1, 0x7, 0x5, 0x40}, 0x4, 0x6e6bb7, 0x2, 0x1, 0x2}, {{@in=@local, 0x4d4, 0x6c}, 0xa, @in=@multicast1, 0x3505, 0x3, 0x2, 0x0, 0x5, 0x7, 0x800}}, 0xe8) 02:38:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x631, 0x8, &(0x7f0000001680)=[{&(0x7f0000000240)="b5781fd5d8b211074bda6f455e51d8a086f01c669ede2ce78399b9a16fd7f63a0eeecaa8f76294ba76b91475cb0675fc19b3d43db8282fd5196e15a7f30b0955facd4b8c42fd435d84f84a8a26fafef391d1d06b4fa7e3d570fe1d281b226f3edb56f43c4f0dd53033019404709b3e9f4afdebe9ab", 0x75, 0x8}, {&(0x7f0000000480)="afb4d30854e577d32010558cb5ce07169cbc1109f6eeb03fb1be86c545de85a7f693abe7df6fa66397ffffce79412fb76e1da3f7f91c20d1ca57933ab330497afb1d791cd821a96f888e1ed1c73eaf5286f07f12b9e7492f2f57bf66762061d7033b0291214c7e3111e7378ec0cbf8c25bce8ae74f4f7dc04485f4f7291feef5130dc7f1b1d5fb448ccade0b35338745d2769ee2e163e04dbd648434796b6081f78cdc62952f760bab0b86e7c78002d99b26c7bc1d238c10502dc9d3001fd856602d6faee67976a50a5193f1d3384cfd4afe8c1bd892764a2c73d44ba2ca735ebb45d961c8ef47a1a1cd10b00bf80b930872971a7425914693ef9fb77c0588ebfa1702563b1b9726929ca60d7ef05cc0c9594b31ec4d5c77856c471d007127e06562aa03a7653e735c8715a7460ad6f42dfb401f8dad17c63d10eb31af319846c85d506ccd598b134818b2d169caf110496a80c53fd95afdc4dceda7a7f9f312aeb2b020a5888dce9dc9356debd10467470ce14e2b96a2c8d4b3373440ec995a3159a9bed24e4ef609f6589cb00541ef506e3f04ae0b46cae37c96f901c59794bdd6211e87c1f29f5f6f55a01f22793e24ab82df30c8bb43d6501f0c2f11beee4d1153dc10609e894a4a3eab543b71883b05f3d36c9916fdd47b7e30a282e8f92b332702d051b14b22df84dc977d3ab8bd0d1d79e7b80bad4080f9f733a4b2ac02e068d22863f03a3ef5835a2d3619feb6008dfe6fefefd5debacc7b27ec0503b4d463a02cba98e8ba82afa4a1f8bbb10660609d957836a9c2036bea174428ff0f506b7efae3a254154ae51b64b0c59db7639cf0b6ca4475beae6fc4b37680a0c51c73d5aab7ac7a0d1968a375ae0f8fcec0bca70e55c73f8c238e7a4c7178fbfaf2f4c0bed2fa39c8d382b1766fa40878d551a3dbf220184d9d300bccfa7f3d0cca8a1725577bce58014e5d37b0181d843ce9db05d1f122f71fd5ccc081fa7c79263da42caff9cd2a0ddee0d827d31abdd7f9a32c8d21e30e3f4167ca4230859502f7a5a967dda3c7b386b36429c8bb70ca160966b19e6fb0a714fe47f7fe32459a6fb3a95dc4b7b8c768c177367e4dd2c99c86f5b473406707c98379068d792c26ae7378e694fa2771aca0b373ea500141ef3b32a204c55b8ece526e145777f6dfc1298ddc1ad877d2b476e322d73171a66bdfa48b2a3543b5016220ed9cc0b5b9bad80b4ef0d71165bbeeb50f364afa104d5f22072e32e6543668159d8e75f279c4630d4dc824c6a1cbd5842265a6f63b12816dd5983749b30532e30fb66d65c8411ffd67056830006e9ad6bd0bc8a78c8fcaf080543fab45a9f6562bc2c7d0355c8e6493a08feb2c8cc19dc5e841895a74693ace78cd8062421ecd718205746696cbf17a832ad967dbf26d0c3281f4d406a5b0ef31c1205ead8879fcbe859191e89ecb5851fedf05473320c13523ddc7799f7c64a19a07d8d398d23624cb5f26a6ace6933ebd8ba6b31dbfeb8ec87f1ff91a0d8ee36975a5a24f239c6d15832844c08ce4ee27a5e06a65cfa8cd14851459a8e199895a5870cae81b95cfda11da78934295c6682bc70f2f983aeb52c042b82ac7fa24cf92dee0e2dbbb12eb1e5eb07a19bbf0e9b596f8d860d14e95d5531659dc43f78b28328ce21aad2174f761b90c65102aad812fcf6ae2a8ad6dd102b8f8e942dcc416a0c52210575ed0e41a613a819dfb625813e81fa466ba91878cdc6be42bd22cb279a6d93216c1e3347d1a323b340840a10313b98e717afadbc60a72be1292d0c70972a8edec493f4b7eeb2cfd2bbe89c36ebbe538911942c27a6dee70bc7a481db5d108b41b3dae491a6ca64f7631cba8e5b8acc0a650e2a359c9d23907764dfccd0d7e60f07123cb77c4a282eb32ab1cfc580779eb57dde09a32aa722b539eceb9deb25dceda12aef4c80206a6504222c131411e99e2a2a4ad606d48b5d52d70f44b893625b417786fb630105bf54b403e7e9456c50b142c0e99e31c1e804c7784e867edb7494475967ca435f61b6e5edca96f05f1de931b62415e988f456d638391f0587f6863278bdac447da19ed29d28e7b3147a159e0327a8441b0d0e1b68f7bfdbc33dbac0a4bf0e9b9ac5099ce7d4e2bfb98bcb71e46fe8808d36b52f4a735f7c944dfe0c31ce507d9c37bc2d136a44866f8b5f1ccda49dcac526b69cf6c651210fb58ea771f08d181104b6575a9776fce9d5cc609be83a674c744b22eea04861e42abc4493a25bb4cbc324fb4d8bf7a8b937165f8d11d7492b3ac5209ca84d1033770e96fc838fd02c32933a416edff7392f1b7da28944466a740571bf5590478436542c84a5a4700867361d323110a75c4ee3437728ac4bff4c56bf1e38ea130c3db8f3d70cf26c70b45262ce2eab70fbaccce59ce3e5e3dbf5174de28c5c405d4ccf06d94f583f35ef8703572b32a2a43d129a6e0b6a1bf6ba9abcb09b46a364432c0b891ac943f31998577af67dcce0bc8b00021a4cc2cb03878cb5b6068d91d0cb319d85263983281ed81c311189f76b2b0e27c15ce49b58892629658b4a0c5c8990c2e14ca7aa8b4c47cb88c0978cb8de076538becfd543dfedf1c82aa858f80914323f1bfdb7c07e5b642a492f7983d878a53ace3cedf8dfa592780ad67d5d2bce4e3fe1ba0513d70c1c5afbd631d7a3263ddb6a9b97d0b46e8761ea21ab1413bd246cee3bb9873e83dd4a119abc825099b921d934e77d4702ee1a272fae6e8b9abfb150caff19fe1674aeb078c88a1bb296f1b41511baa13df0b954786eacd7ac221d145048d027335106ae35ee776709ece023e39c98c696480fce94fdf5b4a995c11c6fdb4b7eaea4a9d0a3042585fce5174c9b2c07d110a5f16549417503e467cc5dac3481e965575cb665ab7b128155a36ebf3dda0e47013b3699808d9da3cbc405ca963a3b264f1128afb411ea9cc87b2567b4a896b54f8b5483d5378972b673d44994eee0c7c2d477e4242469ed742acfa9246cefb8dec396dd7d77800a46f5b86a749a15e31fd70e6a51cc69e972dc0ab6d0cba0cdc26d7c0b9bc08f1526caf38b905e281f05fe5ec3f77784afa56ed42aaff4ba1d3415abf5c578d6e43c04e6a5081c68848ee5c2d056c4ce08bc970a7c05c44a9acec1cef3efd721183626c1d047b4e4f29cd0a08d978a2a8a2566638ec44e51d698f15e227c4293fbbf81503c5ad2a608d768b71ad3e1492bc2320d0bbc31fa8ce78ebcece0bd196d09e783cd5f8e6a9f3f417260f60e5a90c85da039a15bdfdbf1a39d03a27a81fbc0bde2a49ec4ed557233ddead69327fbaf25e00c8520f6fbb185c48ce2e01d63a791bf18714d0011abcd58454060378b8d03469f4d2c7ba67dd96209c4ff660772aa6442c133450bf9e05d9e48a875a7db93ea43b2fdb04f589b110ab6eb6d3ccacf83a5322d037c56930508b469c7e45dd59ad8cf704c19d73096a7bc008bc6eeb15c8bfb2e501e478d4525799de18c1f0a31c49dd7c1fafc89bc303d72830c489e411f8fdcc066e5caa7f0db830d5ef3a0b269b10c137c5486f25ba1bb374ee703921d0602d23f10ba8c0ab4ccdc5d1d88b647a991d59412fe9865895f7bf8ed130cfc25ba587f2b980775770c7fa05ebdfc9587f0bc5b4893b9e10dcdaa8cbddcade909c88f30d29fe97b7b19846edbe4918f3d655b356540c8dbe09b4cbdccbb95cb47f3df9b959238c8a278ed028af42ceb10426da613110699ca4444af47eabf7b212681c2f3343f1d84d770cbbad159a22cdf8a46373089de1be64c317be16e808dfe23ff60714ad51ca17835a7e027485dd8d24307ab26da304dec8e58221f3fb7a0481efe5f24badc25ee0fe1ae5a80f8dad72ee1de5ab29d09a82871c764b65eb3cad1d1faf41e0c975c05e8435511db30aa82c461c633b15aa82429e72c52c7d91b297aa35af9d3265adcbdcb3e4201c0101654ccb041738ba11851f43dbe5402265479e5deef2a5758289fe79f02b070451740ea8be75c9824b5c7209e445a7cf3593bf921516b2847dfe3115b72376b9f282230c255be1f0533e02c10fc51e36e22ae1c6bacbd29c71effd9c741fd4280b72a428f2985bbe5e6ea0eb18c697ae1ace795720ca824d51cfce81450d6f10273768037d19806c341799d75f8671a350c8a051b607143d1fb576bede3b174e9e585250e2db52a152fc7670898955dea7e006ff0673a77c979919ec16c5c2346b5e86058e9aa323d50aa55e12bc43dd6d11f3f6ca35b02a173cc6c1b27b40f03237ce305aaf969d426c57bf8873eeebcf115d96a8aad794f05f9c4cfebd303f2e25a015b16fa6eed399e0a47296051de579399e239ef5507c01293c8cb96260d12ee36160c61ad5390c6d1072edf70d73ad1e8eb677a59f71856899a4f507de947e02e54c30c92773ee3752e6175199abfd2be3b77229a7c22cca673ca8e277781113671e50c2922a431fcd5ecfc45c1bc5f21c80625f56c34a4e6a4498d25d63a30a1767fda52a182e9aad12e196621d513600bb2fb1c75af261b1cb36db24f9a4d52e10c0bbe01aea6fd3735e781107f87bdfdb0a6a22c9013f45218eaf3040d8f16f9caab8f2711544119f282edf639fa178dedc12afde83203f81e0b4e841e01a90d8889a7442d552afc9915d80e63a4b7c8124c619f7c06ecb446600131c4ac4cb3aac89a07a73818f4779c1b12f1417ecc274ce87edee7f88b40044780c035fe4c7f33877d8997774a178f50f7df1dd24412a3cdb34be41bf2d26f8a03ab9ca82c9cb2227e210f82dc52287b9753fb4b1837f9677f250a11c73021952fff7c830faf02d3a2ce26fa64d7cca48be166f0159c3c5451b29bc0ff866d416d02a6eb1914ae5abb3365432b0eb6708f023351f2d1a8222284a4451d0899b88e5415d5c5b9d1f04055db47077e96cbe4edb6a8ff9e25c2ccf1787e3f248878483ac206e7736c8c8916aed570bb93dc9feb92f123a1ef809c23f97891e0e395617cca21f915f4946c7785b80c5f28305b1e132d097ecc6b929b89431eae1dffbd8398a2e58d4c518166e31f8549944a8f3224aca3fe2292039945f97550aae2d10b619a6876597a491924d9245f8deb189fff9291a781d50b49f5b2aefe26828464c2137d3d8c77e478c7dca321c11c7b29750722da16012877e5cf7eaf662b6df16546620296e6a10d3f414b27920ffcc3896eccff041a93b551efc60afdd9c76a277cfc87499ff5288392ffdf07347c3efb8242836e956301bd0f928b7c9fb86f3098250f741f611609d2b6921234786112414ce8544e231d0c4f0195a60e4cf614389e0bc74866feee4e6b3b7a4a24976c8a1d1d78d8c13dfd531efde17a06c09d0970fdf4911385ceda96bb57157a74dcc5d4e4226a339282a26b6a1167da9860f429053cde0a4988b079062f2e7f354186539c2f78f1a55b3528603c98480e592e674f7d49a367da5ffc083e911ccb12ef88299157627b2d2ce72f9e01f91a390d2b1b4ec5f26064e25bb4c624f6292c8a35c9af2bf3fb557c130332f2e1276628b1fb642da85080ea370aba891caf70217daeeb05b588f5ca915f6f12c022c1d5ddf07681a43b3cac07455bf5b8e53c6b9f9044fcebd93476755f691ad018d7282f04a5ecb662849951caf703f3a3ba58c01e76e3346b37c102e8274223e4f411f05fbbf70c4a176116de4a21ffa3f639d4da5028faf2cfedd4c87cd75cdb8285aebb68241c36812851c56e608c3a229feb19202715b7daebd33063d579804a928fa6e472c01", 0x1000, 0x98}, {&(0x7f00000002c0)="14160924ed809cf82b7c7e4f17e7759314c28f9c018a88fa07acbf0cc3cdc83eb0f8cc046d0097dacd07c40df9d900dd6ed0bf58ccdfdcee823398c1f6fe9101c37428bf786e1618ba3838069b473a88edc0207722b2082d70", 0x59, 0x1}, {&(0x7f0000001480)="41a16d48d67b6ee59f63ad1ed8b847e49d897c729242eea522a1a1f3a87a2cfc5638d5fd581cb99eddb9a2dd7e05a7af8b9a92c082975a3b5e7a8367be444451009f24505de54ac21f348c7e6550558fa1c5b56f517f063bc72f8a4e", 0x5c, 0x5}, {&(0x7f0000000340)="0f46a5fac6e29dd6c14a8018c1720e2b", 0x10, 0x7fff}, {&(0x7f0000001500)="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", 0xfc}, {&(0x7f0000001600)="a60e6c882c072f61b563e85f4fb0f2606cd01fd709cd9cefa173dca6297eeaad258ca8a15925606427cec64f09d79b53788d12aadb1e736caf141a73d74b979d8f026e2a39ea9cc729231c89ba5db7046987e914b6a049e96b52067a5556f2832c28dbfa0dfa99adbfdab5a384aa79b7d6e885f8d2c68d49ab70069eb9b90d99", 0x80, 0x9}, {&(0x7f00000003c0)="f2fb28503d2b2111df836e164f5131effb6df7acd40a9fcff87dee380d01ae482399dabcda00d8f259c0", 0x2a, 0x1f}], 0x8000, &(0x7f00000017c0)=ANY=[@ANYBLOB="696f636861727365743d63703836352c756e686964652c6d65703d6e6f726d61db2c005ad2ffff5b41ca344d3fb5cd5891ca09e76aad31fa5f59048ad6e52dfc484b682ce299dad318b0a4b12220762d1ef9d5eb35c88ebb14afb9ee5814e4e123ee47a9b94f310486d0cdf6a781c4b0"]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000001780)='./bus\x00', 0x430688c849144e5e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = getuid() r1 = getegid() chown(&(0x7f00000001c0)='./file0\x00', r0, r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0x309) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000200)) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x7) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000240)=r3) 02:38:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) r2 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x2, 0x9}, 0x107) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x8) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x77b}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x10) getdents64(r0, &(0x7f0000000340)=""/177, 0xb1) 02:38:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) mkdir(&(0x7f0000000300)='./file0/file1\x00', 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x40800, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000480)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1, &(0x7f0000000ac0)=""/4096) r4 = getpgrp(0xffffffffffffffff) r5 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r4, r5, 0xb, &(0x7f0000000340)={0x40, 0x4, 0x6, 0x9}) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RMKNOD(r1, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x8, 0x4}}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:11 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x10000, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rFdno=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB="2c756e11d9efc4af0d616d653d3970002c64656275673d3078303030303030303030303030303030342c70726976706f72742c6163636573733d416e792cab65"]) ioctl(r2, 0x7, &(0x7f0000000180)="72104676e630a9950c8f94681190a914f7af8532523f4364bb6f63f643659f26ee923277fafed736d5a09e0d3854e52eaaf84214071289b947625bf34ca382963962cfb88e7f68f6f192f88be9daf9ffebe32cb7fd602bb0c2bb0a8c960d91874378f602bb13880efa3af9f688ab13c0b0c07b60e0a369bb35f6a9d5370a6150d6aedd52f8ae4cf9f6bbba60ee3644c21d2c21e779d478a3e158191efd1414d4d03ae07eceaf0f0b") 02:38:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@delqdisc={0x8c, 0x25, 0x4321b22e6a1d0c81, 0x70bd29, 0x25dfdbfd, {0x0, r1, {0x0, 0xfff1}, {0x0, 0x5}, {0x0, 0xb}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x1, "4dc530", 0x3f, 0x3, 0x4, 0x400}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x984}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9c6}, @qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x24, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x3, 0xbf5}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8, 0x5, 0x1b}, @TCA_PIE_TARGET={0x8, 0x1, 0xec}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8841}, 0x20008080) [ 177.151966] 9pnet: Insufficient options for proto=fd 02:38:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2804000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x5c, r2, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x333}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:11 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) dup3(r3, r4, 0x0) r5 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r4, r5, &(0x7f0000000000), 0xffff) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 177.181638] 9pnet: Insufficient options for proto=fd 02:38:11 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x4) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 02:38:11 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x5e) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:38:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000000c0)=0x4) getdents64(r1, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="1c4a94b6da6e7665787465"]) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}}, 0xa0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000700)=""/242, 0xf2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) fcntl$getflags(0xffffffffffffffff, 0x401) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7003, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) signalfd4(r3, &(0x7f0000000180), 0x8, 0x0) fcntl$notify(r2, 0x402, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8000000000008912, &(0x7f0000000280)="025cc80700145f8f764070") r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r7, 0x8922, &(0x7f0000000000)={'tunl0\x00', @ifru_settings={0x7f, 0x0, @fr_pvc_info=&(0x7f0000000140)={0x0, 'bcsf0\x00'}}}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000440)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @local}, 0x0, 0x8, 0x80000001, 0xa0d6, 0x2, &(0x7f00000000c0)='veth0\x00', 0x0, 0x0, 0x8}) sendmsg$nl_generic(r5, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000042000511000000000000000000000000"], 0x14}}, 0x0) 02:38:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x20) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x4, 0x4) 02:38:11 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 177.534720] 9pnet: Insufficient options for proto=fd 02:38:11 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x80000) tee(r0, r1, 0xb0c5, 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.evm\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:11 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) dup3(r1, r2, 0x80000) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 02:38:12 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646a6f3d351f9a60a87450483b898381d5487bacb59cc885babbe3bc467f7d228812b766e7b028ffcc816899d58cb7e25be5b6306b0637af64aa6a26278e9c76041fc7ec467d08e7787c2d2796cdc3a1bf3a1c79fde8c191dd032b38e12f9ae5d3c98eaf49d511596fb27214315847dec758e0f181894fc0", @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 177.609250] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 177.616317] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 177.658793] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 177.690851] 9pnet: Insufficient options for proto=fd 02:38:12 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000004853fa7fbd9dff9862bb399e6315f0416c74bf3c7ae2a352f4f72cc9ce9a0d0a0906158294cc3127be57755a9ee9273c13c679044f8333d9e5b207c7a2152d9973600bc68bc55056a591320a760794bb62040f0aac780900e3fe64dac81115c503a0af5668d3066b02b80d1d508e3e66c6e053fc386963068c50e3435dc4c615b6b418a89dae7d73deaf32b0966201fde9fc3bbfb9fc92b56c62dbc72987e36dd3ecc75cf49581cab3ce3867d0fb2b5f62e9955eed8a9b289914e63664358f39be4683d5fbbaef54061f56"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 177.692648] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 177.699263] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 02:38:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:12 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='\fnoextend,\x00']) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 177.702029] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.703142] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 177.703379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 02:38:12 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 177.703644] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 177.703845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.704029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.704246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.704426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.704860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.711008] 9pnet: Insufficient options for proto=fd 02:38:12 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) fsetxattr(r2, &(0x7f0000000000)=@random={'user.', 'GPL\x00'}, &(0x7f0000000140)='wlan0(\\\x00', 0x8, 0x1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 177.727068] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 177.888164] 9pnet: Insufficient options for proto=fd [ 177.894437] 9pnet: Insufficient options for proto=fd [ 177.915084] FAT-fs (loop1): bogus number of reserved sectors [ 177.923118] FAT-fs (loop1): Can't find a valid FAT filesystem [ 177.947480] 9pnet: Insufficient options for proto=fd 02:38:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:12 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40040, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d78a846822975177204a07bbb6c021601de9a32631f9e5cb58076cbf470b56a0f64cfcd38c024d75aa256921b84dcfc008ddc94ead83acb8e2ee8ec31f5911cbe61dc5f32d5144f24f44df09374d20d450aa64ec77044ef19e14d75b2a6758e5cb02f433d0d4f02b7a37a0cbc476e4734cfffcf374f49d46f7aca1864fd048ef2aaf865dfb223d58f1513db2f85c8ff818c107585d4157a3f0921c3df8a57be5a9c0409984afaa916b244c79fbb9dd1685460bac4bba5", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100, 0x80000) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000240)=0x7, 0x4) 02:38:12 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) preadv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f00000006c0)=""/140, 0x8c}, {&(0x7f0000000180)=""/32, 0x20}, {&(0x7f0000000780)=""/212, 0xd4}, {&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000900)=""/146, 0x92}, {&(0x7f0000000ac0)=""/252, 0xfc}, {&(0x7f00000009c0)=""/156, 0x9c}, {&(0x7f0000000340)=""/14, 0xe}], 0x9, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$binfmt_script(r0, &(0x7f0000000c80)={'#! ', './file0/file1', [{0x20, 'rfdno'}, {0x20, '9p\x00'}, {0x20, 'rfdno'}, {0x20, 'wfdno'}, {0x20, '9p\x00'}, {0x20, 'userPmime_typenodev!md5sumwlan1'}, {0x20, '&user)posix_acl_access!('}], 0xa, "7d85db562848fb6ed3b473422725f1a9a4378f10fe8f54a600bda3037f58cdf8a8dd4748ae3c77a6d070502e7cafd8d86e36a7dbb162dd61c3bad0740876f26aa38026a9f03a3175ce26f49a6230650571b71674aebc48566162c8ae7cf60c18daa6241aeb1be3d690afad8354b32e27de4efb7703e36b31a4582ea6e50fd0a8646fdde15ec4d7013597183a4b3f6461179d34ec7588278c889aa17ce45d8af83f66e1e10ffd44fdae917f0f675c14f09fdd13494096b5a2f2ac51f93883e6544d6d32589781272c67830cbcbd97f4f8f099cfc86d9d42ebb559164d4e970b6cc92f2a489703ac196d9da37abd6b"}, 0x152) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 177.984582] FAT-fs (loop1): bogus number of reserved sectors [ 177.990776] FAT-fs (loop1): Can't find a valid FAT filesystem 02:38:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0xaaaaaaaaaaaa777, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0xffffff17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) [ 178.034213] 9pnet: Insufficient options for proto=fd 02:38:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00', 0x400800, 0x20) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x7f2f11e8, 0x585002) write$P9_RREADDIR(r1, &(0x7f00000004c0)={0xa0, 0x29, 0x1, {0x6, [{{0xc0, 0x0, 0x2}, 0x400, 0x7, 0x5, './bus'}, {{0x10, 0x3}, 0x8000, 0x3ff, 0x5, './bus'}, {{0x0, 0x0, 0x1}, 0x9, 0x4bc, 0x7, './file1'}, {{0x42, 0x1, 0x5}, 0x4, 0x401, 0x5, './bus'}, {{0x8, 0x2}, 0x31, 0x6, 0x7, './file0'}]}}, 0xa0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000002c0)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x80800) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000440)={{0x2, 0x4e20, @loopback}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x6c, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, 'erspan0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) set_tid_address(&(0x7f0000000280)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000200)) write$eventfd(r4, &(0x7f0000000080), 0x13301436) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) [ 178.076799] 9pnet: Insufficient options for proto=fd 02:38:12 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000003c0)) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/138, 0x8a) 02:38:12 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="47010000290100060000000401000000050000000000000004000000000000008007002e2f66696c65301000000000070000000000000009000000000000000607002e2f66696c65304002000000020000000000000006000000000000000107002e2f66696c65300002000000080000000000000005000000000000000407002e2f66696c6530000200000083000000000000000100000000000000010d002e2f66696c65302f66696c65304402000000040000000000000000f0ffffffffffff0107002e2f66696c65300200000000070000000000000006000000000000000507a1d2819c035f81bde8401396a1616baadec7002e2f66696c65301400000000000000000000000004000000000000000107002e2f66696c65302001000000040000000000000002000000000000000507002e2f66696c653080000000000500000000000000fffeffffffffffff0507002e2f66696c6530"], 0x147) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) 02:38:12 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wf`jo=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="f8e77ea91c2c00"]) fchmod(r0, 0x102) write$P9_RSTAT(r1, &(0x7f0000000440)={0x4c, 0x7d, 0x1, {0x0, 0x45, 0x4, 0x9, {0x80, 0x0, 0x5}, 0x4000000, 0x7f, 0x40, 0x6, 0x0, "", 0xc, 'em1wlan1ppp1', 0x3, '9p\x00', 0x3, '9p\x00'}}, 0x4c) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000600)) 02:38:12 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:12 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000140)={0x40, 0x40, 0x20, 0x6, 0x4, 0xfffffffffffffff8}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 178.226060] 9pnet: Insufficient options for proto=fd [ 178.295205] 9pnet: Insufficient options for proto=fd [ 178.302875] FAT-fs (loop1): bogus number of reserved sectors [ 178.313304] FAT-fs (loop1): Can't find a valid FAT filesystem 02:38:12 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2a00, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000300)={'bridge0\x00', @ifru_flags=0x6f01}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:12 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 178.322276] 9pnet: Insufficient options for proto=fd [ 178.327909] 9pnet: Insufficient options for proto=fd 02:38:12 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x6000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x1, 0x7e, 0x2, 0xfffffffffffffffe}, 0x1, 0x1, 0x6}) r3 = add_key(&(0x7f0000000440)='.request_key_auth\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000600)="421c74f3b0267ad030304bf72c0cfb7db395157a72a5e159678e75e88ec931d14bf5d146f58f451e8fa04e7fd0a18c64f0125672b0d24365b1998d79cd5f7c21ecb56031a9fa9313f24fbdaacb4e60db85ebcaa7dc088a258d5e8c66e2a55f84bcec68b233c9c4bbe194f458f8864fa6208953430d4ac3da5e30510f754debea8aac3357761317b5705ee12c", 0x8c, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r3) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffd) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) recvfrom(r1, &(0x7f00000004c0)=""/104, 0x68, 0x2000, &(0x7f0000000540)=@rc={0x1f, {0xcd, 0x6, 0x4, 0xfffffffffffffff8, 0x7fffffff, 0xc59e}, 0x1}, 0x80) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f0000000200)="46d57ef03ff977b5b3c6eed306fdb2c658dce6f8d19520eb0397d21b7a560dc1b209f03995a00881f26118ce75a6e053c9a674a1780d8e414e7d328ff86ef3cd5ab9459de3690238c63344c07dfe35b5d9cb7a0cd2a00385f88ecec4e8bc9354a6684c2cca906b8bd1eeb2ae88edd1fd4b0a797e7d8010bbd56502a029f3c8a50e5ad0bc8671758b7d92bbd2c6c060329f5f043ed756eccc3af33ace022da9c99d585ffa6a95aa8e5ba157f2998cdd02581ada7c45c825d7ea5c9bba7acd218e2299b0e6c9be9c6906ecc9b67500cfd0c4c432563b19c6", 0xd7, 0x4004005, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x2, 0x4, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0xf02}}}, 0x80) sysfs$1(0x1, &(0x7f0000000000)='wlan0/\x00') r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r3, &(0x7f0000000140), 0xffffffffffffffd6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000440)) socket$nl_netfilter(0x10, 0x3, 0xc) 02:38:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x37) r1 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f00000004c0)=@random={'system.', 'vfat\x00'}, &(0x7f0000000500)='vfat\x00', 0x5, 0x3) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/218) getdents64(r2, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000080)=0x1f) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c801) 02:38:13 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000180)='./file0\x00', 0x1a8) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0xfffffffffffffffe, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200, 0x0) fcntl$getown(r1, 0x9) getdents64(r0, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) 02:38:13 executing program 6: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000cc0000000fb86d6e86e25c45b0c4e4e34a22252f1ad1d8f3e2ae6ef61ad500b651e836086709d28439bde386d8be67414af9fec39e0df56e3f1b8a080da5740243407586bc995961cc366371a42e501556f455699e83b85d05122c19d3fabfe164544f20cbc97db88339e47670e8f13807ea17fa4cbbf810da561624893a43fb569592caf4d352ece9544e5b6556fb15acc49cd7c3364d6e6ac07de675397e21f406bd8b4306d34a32f138ef8d78b4a20b2101f77c6f5d6525c8a2626b0fc15c7bf61a55fd005f5193fcca42a5ee31b3"], &(0x7f0000000640)=0xf0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000500)=""/58, &(0x7f00000001c0)=0x1d) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000200)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) mount(&(0x7f000000a000)='./bus\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0xfffffffffffff276, 0x0, 0x1, 'queue1\x00', 0xfffffffffffffffc}) chdir(&(0x7f0000000180)='./file0\x00') r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) fanotify_mark(r3, 0x81, 0x3, r2, &(0x7f0000000240)='./bus\x00') rt_sigsuspend(&(0x7f0000000480)={0x3f}, 0x8) fcntl$addseals(r2, 0x409, 0x2) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x200002, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x4) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000003c0)) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000440)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000004c0)) r5 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') accept4$packet(r4, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000880)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000009c0)=0xe8) getpeername(r3, &(0x7f0000000ac0)=@hci={0x1f, 0x0}, &(0x7f0000000b40)=0x80) getpeername$packet(r4, &(0x7f0000000c40)={0x11, 0x0, 0x0}, &(0x7f0000000c80)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000cc0)={@broadcast, @multicast2, 0x0}, &(0x7f0000000d00)=0xc) accept4$packet(r2, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d80)=0x14, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f00000010c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001080)={&(0x7f0000000dc0)={0x28c, r5, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x60, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x3, 0xc96, 0xad1}, {0x2, 0x200, 0x2, 0xffff}, {0x100, 0x8000, 0x7, 0x100}, {0x9, 0x101, 0x6, 0x9}, {0x72ba, 0x40, 0x401, 0x100000000}]}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x138, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}]}}]}, 0x28c}, 0x1, 0x0, 0x0, 0x8801}, 0x4) 02:38:13 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') fcntl$dupfd(r0, 0x0, r1) 02:38:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000001c0)=""/44, &(0x7f0000000240)=0x2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0x0, 0x7, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x100, 0x2, 0x4, 0xe301, 0x8001}) 02:38:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) ftruncate(r0, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) prlimit64(r1, 0xf, &(0x7f0000000200)={0x80, 0x4c}, &(0x7f0000000240)) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000280)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) socketpair(0x3, 0x80f, 0x125e, &(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x20000002}) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 02:38:13 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) open$dir(&(0x7f0000000080)='./file0\x00', 0x125241, 0x40) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000340)="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") getdents64(r0, &(0x7f0000000280)=""/177, 0xfffffffffffffedb) 02:38:13 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r2, &(0x7f0000001940)=[{{&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000480)=""/11, 0xb}, {&(0x7f0000000840)}, {&(0x7f0000000900)=""/121, 0x79}, {&(0x7f0000000980)=""/240, 0xf0}, {&(0x7f0000000ac0)=""/206, 0xce}, {&(0x7f0000000880)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/123, 0x7b}, {&(0x7f0000000c40)=""/174, 0xae}, {&(0x7f0000000d00)=""/68, 0x44}], 0x9, &(0x7f0000000e40)=""/92, 0x5c, 0x6}, 0x996}, {{&(0x7f0000000ec0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f40)=""/41, 0x29}], 0x1, &(0x7f0000000fc0)=""/159, 0x9f, 0x4}, 0x101}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/130, 0x82}], 0x1, &(0x7f0000001180)=""/111, 0x6f, 0x3}, 0xa88}, {{&(0x7f0000001200)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000001280)=""/208, 0xd0}, {&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)}], 0x3, &(0x7f0000001440)=""/16, 0x10, 0x10001}, 0x2}, {{&(0x7f0000001480)=@rc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001500)=""/30, 0x1e}, {&(0x7f0000001540)=""/14, 0xe}, {&(0x7f0000001580)=""/130, 0x82}], 0x3, 0x0, 0x0, 0x3}, 0x800}, {{&(0x7f0000001680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001700)=""/149, 0x95}, {&(0x7f00000017c0)=""/153, 0x99}], 0x2, &(0x7f00000018c0)=""/69, 0x45, 0x6}, 0x872f}], 0x6, 0x2000, &(0x7f0000001ac0)={0x0, 0x989680}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000440)=0x0) write$P9_RGETATTR(r1, &(0x7f0000000700)={0xa0, 0x19, 0x2, {0x10, {0x20, 0x4, 0x2}, 0x8c, r3, r4, 0x2, 0x25d000000000000, 0x9, 0x5, 0x0, 0xac, 0x2, 0x7c, 0xfffffffffffffff8, 0x4, 0x6, 0x7, 0x0, 0x9}}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:13 executing program 7: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000000c0)={0x4, 0x5, 0x1}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='Trans=fd,Rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="1100"]) 02:38:13 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', r1}) r2 = syz_open_pts(0xffffffffffffff9c, 0x42000) syz_open_pts(r2, 0x101000) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x2, 0x4, &(0x7f0000001700)=[{&(0x7f0000000480)="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", 0x1000, 0x400}, {&(0x7f0000001480)="6f3f935f23312678470547adf6a5e1c1dec6f0e5245c804d2d17e13ca9388d12af546c78c2d6e9211c9344cec74b64359a39363184c070b8388abede8b72c2bf16be1e1d6e605f917a960c9a5ccb1018bc18fa1a82f2f5eed68aa37890a45756570fb4bdb896a57057c71a7259724f6cb64cd9ada971e06b176b63f66d86b4a61b6b63971073c0fc3c23214cd2376c5ccee07a4abc0a3b25135d0d62dbea3f1928413b00c92c18a70fddceef941402c5b724d7e95de7fc3ab03b595ed0f5a29c9dab16546f7c86434774daa756cb7f07246b99d9ca3f42339c3b7ee1d88e0a39", 0xe0, 0xd3}, {&(0x7f0000001580)="b42194397c4ea41feaa5a9137ad969349e072554e91ceefa65d81e288ba49e9f8115f618ddf171efe72475440ee57fb664f2cc68fb19d16600f97605fa1469640af780d8", 0x44, 0x8001}, {&(0x7f0000001600)="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", 0xfa, 0x8001}], 0x800, &(0x7f0000001780)={[{@acl='acl'}]}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/177, 0xffffffffffffffc2) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000003c0)={0xd, 0x9, 0x1}) 02:38:13 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000002b18f7254f79608c00000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="168ab7cf54607f221a6ea01917ce3f74de00020000000014000000002defcacd66054031bc4b652ffe88ea89cc"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:13 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r2, &(0x7f0000001940)=[{{&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000480)=""/11, 0xb}, {&(0x7f0000000840)}, {&(0x7f0000000900)=""/121, 0x79}, {&(0x7f0000000980)=""/240, 0xf0}, {&(0x7f0000000ac0)=""/206, 0xce}, {&(0x7f0000000880)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/123, 0x7b}, {&(0x7f0000000c40)=""/174, 0xae}, {&(0x7f0000000d00)=""/68, 0x44}], 0x9, &(0x7f0000000e40)=""/92, 0x5c, 0x6}, 0x996}, {{&(0x7f0000000ec0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f40)=""/41, 0x29}], 0x1, &(0x7f0000000fc0)=""/159, 0x9f, 0x4}, 0x101}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/130, 0x82}], 0x1, &(0x7f0000001180)=""/111, 0x6f, 0x3}, 0xa88}, {{&(0x7f0000001200)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000001280)=""/208, 0xd0}, {&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)}], 0x3, &(0x7f0000001440)=""/16, 0x10, 0x10001}, 0x2}, {{&(0x7f0000001480)=@rc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001500)=""/30, 0x1e}, {&(0x7f0000001540)=""/14, 0xe}, {&(0x7f0000001580)=""/130, 0x82}], 0x3, 0x0, 0x0, 0x3}, 0x800}, {{&(0x7f0000001680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001700)=""/149, 0x95}, {&(0x7f00000017c0)=""/153, 0x99}], 0x2, &(0x7f00000018c0)=""/69, 0x45, 0x6}, 0x872f}], 0x6, 0x2000, &(0x7f0000001ac0)={0x0, 0x989680}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000440)=0x0) write$P9_RGETATTR(r1, &(0x7f0000000700)={0xa0, 0x19, 0x2, {0x10, {0x20, 0x4, 0x2}, 0x8c, r3, r4, 0x2, 0x25d000000000000, 0x9, 0x5, 0x0, 0xac, 0x2, 0x7c, 0xfffffffffffffff8, 0x4, 0x6, 0x7, 0x0, 0x9}}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:13 executing program 5: openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000340)='/dev/pktcdvd/control\x00', 0x101000, 0x0) pipe2$9p(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6e6f657857a86e642d00"]) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0xfffffffffffffe3c) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000600)={{0x80000001}, 'port1\x00', 0xc8, 0x0, 0x6, 0x100, 0x4, 0x27c, 0x2, 0x0, 0x1, 0x497a}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') write$P9_RUNLINKAT(r2, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) 02:38:13 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00ans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:38:13 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) prctl$setendian(0x14, 0x2) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x1020, {0x40, 0x4, 0x7}, 0x10, r3, r4, 0x7, 0xfffffffffffff000, 0x8, 0x1e8b6a34, 0x3ff, 0x1, 0x1, 0x8, 0x9, 0x7fff, 0xf2d9, 0x40, 0x800, 0xffffffff, 0x57b9000000000000}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdNo=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 179.117768] 9pnet_virtio: no channels available for device (null) [ 179.130541] 9pnet_virtio: no channels available for device (null) [ 179.146458] 9pnet: Insufficient options for proto=fd 02:38:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) recvfrom(r1, &(0x7f00000004c0)=""/104, 0x68, 0x2000, &(0x7f0000000540)=@rc={0x1f, {0xcd, 0x6, 0x4, 0xfffffffffffffff8, 0x7fffffff, 0xc59e}, 0x1}, 0x80) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f0000000200)="46d57ef03ff977b5b3c6eed306fdb2c658dce6f8d19520eb0397d21b7a560dc1b209f03995a00881f26118ce75a6e053c9a674a1780d8e414e7d328ff86ef3cd5ab9459de3690238c63344c07dfe35b5d9cb7a0cd2a00385f88ecec4e8bc9354a6684c2cca906b8bd1eeb2ae88edd1fd4b0a797e7d8010bbd56502a029f3c8a50e5ad0bc8671758b7d92bbd2c6c060329f5f043ed756eccc3af33ace022da9c99d585ffa6a95aa8e5ba157f2998cdd02581ada7c45c825d7ea5c9bba7acd218e2299b0e6c9be9c6906ecc9b67500cfd0c4c432563b19c6", 0xd7, 0x4004005, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x2, 0x4, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0xf02}}}, 0x80) sysfs$1(0x1, &(0x7f0000000000)='wlan0/\x00') r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r3, &(0x7f0000000140), 0xffffffffffffffd6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000440)) socket$nl_netfilter(0x10, 0x3, 0xc) [ 179.178771] 9pnet: Insufficient options for proto=fd [ 179.211969] 9pnet: Insufficient options for proto=fd 02:38:14 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:14 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x80408, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x8}}, {@access_user='access=user'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@aname={'aname', 0x3d, '9p\x00'}}, {@cache_mmap='cache=mmap'}]}}) 02:38:14 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x40, 0x0) symlinkat(&(0x7f0000000440)='./file0/file0\x00', r0, &(0x7f0000000600)='./file0/file1\x00') pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0/file1\x00', 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c080064ac85c3", @ANYRESHEX=r2, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x80000, 0x0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="7472616e733d66640e17ab1d3075d4", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x400300, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000180)) 02:38:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:14 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r2, 0x0, 0x7) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) accept4$packet(r2, 0x0, &(0x7f0000000100), 0x800) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0xd) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'syzkaller1\x00', 0x4}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x2000000000000004, 0x0, 0xfffffffffffffffd, 0xfffffffffffffbfc, 0x0, 0x80000001, 0x4}) 02:38:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) recvfrom(r1, &(0x7f00000004c0)=""/104, 0x68, 0x2000, &(0x7f0000000540)=@rc={0x1f, {0xcd, 0x6, 0x4, 0xfffffffffffffff8, 0x7fffffff, 0xc59e}, 0x1}, 0x80) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f0000000200)="46d57ef03ff977b5b3c6eed306fdb2c658dce6f8d19520eb0397d21b7a560dc1b209f03995a00881f26118ce75a6e053c9a674a1780d8e414e7d328ff86ef3cd5ab9459de3690238c63344c07dfe35b5d9cb7a0cd2a00385f88ecec4e8bc9354a6684c2cca906b8bd1eeb2ae88edd1fd4b0a797e7d8010bbd56502a029f3c8a50e5ad0bc8671758b7d92bbd2c6c060329f5f043ed756eccc3af33ace022da9c99d585ffa6a95aa8e5ba157f2998cdd02581ada7c45c825d7ea5c9bba7acd218e2299b0e6c9be9c6906ecc9b67500cfd0c4c432563b19c6", 0xd7, 0x4004005, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x2, 0x4, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0xf02}}}, 0x80) sysfs$1(0x1, &(0x7f0000000000)='wlan0/\x00') r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r3, &(0x7f0000000140), 0xffffffffffffffd6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000440)) socket$nl_netfilter(0x10, 0x3, 0xc) 02:38:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x20000, 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/159) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000003c0)={'team_slave_0\x00', {0x2, 0x4e23}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) prctl$getreaper(0x2b, &(0x7f00000001c0)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) syz_open_procfs(r1, &(0x7f0000000300)='autogroup\x00') 02:38:14 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file1\x00') 02:38:14 executing program 7: pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffffd) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x800, 0x0) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d2125d64141ba5e2cd43ea486301034b2fdc6554565444dd90bfc690aededc95827baefdad39e22de9219aa1b3be6648b40df2c93488efd17616aad28c86dbc1cdcad35135ac259ee7d1a3760514f13ee5c5fec13a3a001317c8803396a4e6b0ce95116ae97701a2218ac44977e069419b92975d6a35e6909cccd22dc9b2aeec4138a503e0cef952e5ef868e7761977b680b4a15dd799bf9c32ab2a9193abcbaf2f0b159c21cf0c98da08660cca79fdc91a94cd4c32eb85dbc67abaf522bc217bd33a17fec195d01f2e69669cd1fe0a9d03439e40c362589fc9ed", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x110, r4, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff8492c0c7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd38}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xdb17}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) utimensat(r3, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000640)={{r6, r7/1000+30000}}, 0x100) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@remote, 0x3d, r5}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000680)={0x913, 0xcb, 0x9}, 0xc) 02:38:14 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000006c0)="fd54043121c1188e40c1c4bc4e4ecdc9b8e925d8cd98414db47e1607b16fdb1b6610a53d77e17c284dcee73745c2d8f20dcd88a2ec7f1ff2d371a7603db9ebdd21fdd1527a2569e4e685a1d5d84cdb3f4f42f6f393608cf801d087301b7e078b5c948c2f8cc8b822163489f25dd33e93c58b41566ffbb4aeb319bc0578705d0bfddcbf5e610a52a9c1c26414b690d6b62ba6bf13a479a7ce5be511a9ec0ea1a226d61443698ddf8e675e1c73d5572a66c4f8eda83e7ed9e6afe04f2e42ca77387eb9040bf8feb954f1399bee17b4f59b2ec3803634af0d5eb512d89d309b64351761341231af4ff1f47b7cd3501debb95bf0fad132cb501372398b3055d05f2a") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2, 0x0) readlinkat(r2, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)=""/9, 0x9) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000600)={0x127, 0x19, 0x1, {0x0, {}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 179.818211] 9pnet: Insufficient options for proto=fd 02:38:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) recvfrom(r1, &(0x7f00000004c0)=""/104, 0x68, 0x2000, &(0x7f0000000540)=@rc={0x1f, {0xcd, 0x6, 0x4, 0xfffffffffffffff8, 0x7fffffff, 0xc59e}, 0x1}, 0x80) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f0000000200)="46d57ef03ff977b5b3c6eed306fdb2c658dce6f8d19520eb0397d21b7a560dc1b209f03995a00881f26118ce75a6e053c9a674a1780d8e414e7d328ff86ef3cd5ab9459de3690238c63344c07dfe35b5d9cb7a0cd2a00385f88ecec4e8bc9354a6684c2cca906b8bd1eeb2ae88edd1fd4b0a797e7d8010bbd56502a029f3c8a50e5ad0bc8671758b7d92bbd2c6c060329f5f043ed756eccc3af33ace022da9c99d585ffa6a95aa8e5ba157f2998cdd02581ada7c45c825d7ea5c9bba7acd218e2299b0e6c9be9c6906ecc9b67500cfd0c4c432563b19c6", 0xd7, 0x4004005, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x2, 0x4, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0xf02}}}, 0x80) sysfs$1(0x1, &(0x7f0000000000)='wlan0/\x00') r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r3, &(0x7f0000000140), 0xffffffffffffffd6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000440)) socket$nl_netfilter(0x10, 0x3, 0xc) 02:38:14 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socket$l2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000140)=0x1, 0x4) open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x30) r3 = socket$inet(0x2, 0x749633341f8291da, 0x1addcff6) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000180)) [ 179.849718] 9pnet: Insufficient options for proto=fd 02:38:14 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x80) close(r0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 02:38:14 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:14 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 02:38:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:14 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0xd) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'syzkaller1\x00', 0x4}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x2000000000000004, 0x0, 0xfffffffffffffffd, 0xfffffffffffffbfc, 0x0, 0x80000001, 0x4}) 02:38:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1}, &(0x7f00000001c0)=0xc) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 02:38:15 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000440)) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x6, 0x4}, 0x20}}, 0x18) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x80000001}) 02:38:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 02:38:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c65"], 0x29) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 429.355119] INFO: task syz-executor5:12893 blocked for more than 140 seconds. [ 429.362840] Not tainted 4.9.119-g9dc978d #23 [ 429.368410] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.376700] syz-executor5 D28656 12893 3758 0x00000004 [ 429.382827] ffff88019e3c8000 ffff8801c474ef40 ffff8801c3cd3480 ffff8801c2f1b000 [ 429.391231] ffff8801db321c18 ffff88019ce97a38 ffffffff839ebdcd ffffffff81235627 [ 429.399678] 0000000000000000 ffff88019e3c88c0 0000000600000007 ffff8801db3224e8 [ 429.408341] Call Trace: [ 429.411084] [] ? __schedule+0x64d/0x1bd0 [ 429.417186] [] ? mark_held_locks+0xc7/0x130 [ 429.423342] [] schedule+0x7f/0x1b0 [ 429.429620] [] rwsem_down_write_failed+0x598/0x990 [ 429.437488] [] ? rwsem_down_write_failed+0x18c/0x990 [ 429.444385] [] ? rwsem_down_write_failed_killable+0xb40/0xb40 [ 429.452744] [] ? debug_check_no_locks_freed+0x210/0x210 [ 429.460311] [] ? debug_check_no_locks_freed+0x210/0x210 [ 429.468174] [] ? debug_object_activate+0x4e0/0x4e0 [ 429.475225] [] call_rwsem_down_write_failed+0x17/0x30 [ 429.482535] [] down_write+0x5c/0xa0 [ 429.488270] [] ? lock_mount+0x8c/0x2c0 [ 429.493940] [] lock_mount+0x8c/0x2c0 [ 429.500204] [] do_add_mount+0x27/0x340 [ 429.506136] [] do_mount+0x1332/0x2740 [ 429.511840] [] ? copy_mount_string+0x40/0x40 [ 429.518116] [] ? kasan_unpoison_shadow+0x35/0x50 [ 429.524861] [] ? kasan_kmalloc+0xc7/0xe0 [ 429.530912] [] ? kmem_cache_alloc_trace+0xfd/0x2b0 [ 429.538332] [] ? copy_mount_options+0x5f/0x320 [ 429.545038] [] ? copy_mount_options+0x1e5/0x320 [ 429.551583] [] SyS_mount+0xfe/0x110 [ 429.557738] [] ? copy_mnt_ns+0x8e0/0x8e0 [ 429.563736] [] do_syscall_64+0x1a6/0x490 [ 429.570374] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.578519] [ 429.578519] Showing all locks held in the system: [ 429.585621] 2 locks held by khungtaskd/519: [ 429.590291] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 429.599460] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 429.610587] 1 lock held by rsyslogd/3555: [ 429.614929] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 429.624767] 2 locks held by getty/3652: [ 429.629269] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 429.639336] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 429.650025] 2 locks held by syz-executor5/12848: [ 429.655564] #0: (sb_writers#10){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 429.665031] #1: (&sb->s_type->i_mutex_key#15/1){+.+.+.}, at: [] lock_rename+0x236/0x290 [ 429.676174] 1 lock held by syz-executor5/12893: [ 429.680847] #0: (&sb->s_type->i_mutex_key#15){++++++}, at: [] lock_mount+0x8c/0x2c0 [ 429.691421] [ 429.693248] ============================================= [ 429.693248] [ 429.703161] NMI backtrace for cpu 1 [ 429.707171] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.119-g9dc978d #23 [ 429.714755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.724336] ffff8801d8447d08 ffffffff81eb4be9 0000000000000000 0000000000000001 [ 429.733801] 0000000000000001 0000000000000001 ffffffff810b9bd0 ffff8801d8447d40 [ 429.743054] ffffffff81ebfee7 0000000000000001 0000000000000000 0000000000000003 [ 429.751585] Call Trace: [ 429.754504] [] dump_stack+0xc1/0x128 [ 429.760014] [] ? irq_force_complete_move+0x320/0x320 [ 429.767425] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 429.774262] [] ? irq_force_complete_move+0x320/0x320 [ 429.781169] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 429.788411] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.795418] [] watchdog+0x6b4/0xa20 [ 429.800838] [] ? watchdog+0x11c/0xa20 [ 429.806482] [] kthread+0x26d/0x300 [ 429.812287] [] ? reset_hung_task_detector+0x20/0x20 [ 429.820020] [] ? kthread_park+0xa0/0xa0 [ 429.825950] [] ? kthread_park+0xa0/0xa0 [ 429.831791] [] ? kthread_park+0xa0/0xa0 [ 429.837620] [] ret_from_fork+0x5c/0x70 [ 429.843661] Sending NMI from CPU 1 to CPUs 0: [ 429.848578] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff839fb8d6 [ 429.856026] Kernel panic - not syncing: hung_task: blocked tasks [ 429.862362] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.119-g9dc978d #23 [ 429.870266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.880576] ffff8801d8447cc8 ffffffff81eb4be9 ffffffff83c8bc20 00000000ffffffff [ 429.889401] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d8447d88 [ 429.898348] ffffffff81421c95 0000000041b58ab3 ffffffff843bc020 ffffffff81421ad6 [ 429.906742] Call Trace: [ 429.909462] [] dump_stack+0xc1/0x128 [ 429.915316] [] panic+0x1bf/0x3bc [ 429.920849] [] ? add_taint.cold.6+0x16/0x16 [ 429.926958] [] ? ___preempt_schedule+0x16/0x18 [ 429.933431] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 429.940948] [] watchdog+0x6c5/0xa20 [ 429.946678] [] ? watchdog+0x11c/0xa20 [ 429.953619] [] kthread+0x26d/0x300 [ 429.958963] [] ? reset_hung_task_detector+0x20/0x20 [ 429.965929] [] ? kthread_park+0xa0/0xa0 [ 429.971894] [] ? kthread_park+0xa0/0xa0 [ 429.977832] [] ? kthread_park+0xa0/0xa0 [ 429.983980] [] ret_from_fork+0x5c/0x70 [ 429.990526] Dumping ftrace buffer: [ 429.995648] (ftrace buffer empty) [ 429.999487] Kernel Offset: disabled [ 430.003118] Rebooting in 86400 seconds..