[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 33.961105] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.456545] random: sshd: uninitialized urandom read (32 bytes read) [ 36.989771] random: sshd: uninitialized urandom read (32 bytes read) [ 38.583679] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. [ 44.128728] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/09 20:57:59 fuzzer started [ 45.583375] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/09 20:58:02 dialing manager at 10.128.0.26:42717 2018/07/09 20:58:04 syscalls: 1589 2018/07/09 20:58:04 code coverage: enabled 2018/07/09 20:58:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/07/09 20:58:04 setuid sandbox: enabled 2018/07/09 20:58:04 namespace sandbox: enabled 2018/07/09 20:58:04 fault injection: enabled 2018/07/09 20:58:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/09 20:58:04 net packed injection: enabled [ 50.647709] random: crng init done 20:59:18 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c0, 0x0) r2 = msgget(0x1, 0x201) r3 = getuid() r4 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000300)={0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{0xfffffffffffffffd, r3, r4, r5, r6, 0x2, 0x8}, 0x401, 0x7f, 0x6, 0x7, 0x55f, 0x80000000, r7, r8}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000003c0)=0x100000001, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x2, 0x6, 0x820b, 0x100, 0x10, 0x2, 0x0, 0x6, 0x0}, &(0x7f0000000440)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000480)={r9, 0x628d}, &(0x7f00000004c0)=0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0/file0\x00', r0}, 0x10) r10 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000005c0)=0x6e5ba372, &(0x7f0000000600)=0x4) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) futimesat(r10, &(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)={{0x77359400}, {r11, r12/1000+30000}}) io_setup(0x6, &(0x7f0000000700)=0x0) io_submit(r13, 0x5, &(0x7f0000000b40)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x3, 0x3ff, r0, &(0x7f0000000740)="c02914442a667f225e630cc635d8fb76e88db133ee7efbbcc35228ab3b31ee5b9ab560b05328cbb889f85a68205e0f40e72131b383e2a96daf61bf576c6c4320eea0bb07070c85d88bd9ee21000a27c5c3dfb6711cf0bc63ae4039041cdb1c14936d173f7e49d6d440032d6ef4e5e74d66cbff068768553f9658882c7c85e52c5e9ec34b1acc68693fafa0c1b347c00f3cdb9f9a31e3487b01b5f6f2d8cfe75bc3fc045a42452ee819a73fcb5bd410de8e8016474c", 0xb5, 0x3ff, 0x0, 0x1, r0}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x8, 0x1, r0, &(0x7f0000000840)="b4404b650422b848b9fc155ec5e04256f64f59c1818dd3618e4f76d606d97b7a98d9b8106c1de85c2c9f9b5705d1d7235c1812354f8ba41f0c41b4984f7f83f3e57fe31e39b0676cfd670800b496437b50689af3b1894490804fe1ca071d3ee8ab956da6df31fb30224d9f5df959f1e966943328f3e8993d0d33809099bbdca00db5dfd05e3100b40130ab15c8fd44f4bc37d1d44b9c998fd2113908d80cbca15048905a09f851077b7f7f7c6ec6766e2c9e8389547ef772e1b552d9a41725816462c4c3e15806b0ca547efe79338eaacf10afcb5e63f95cf5", 0xd9, 0x6b25, 0x0, 0x0, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x3, r10, &(0x7f0000000980)="426f844f967ae746111fe03582dcfd486a2b824fee7d71b527c676213eb27e53819735aa80f3ac4483", 0x29, 0xf8d, 0x0, 0x1, r0}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0xf, 0xfec, r10, &(0x7f0000000a00)="b73c578d80d1ca6bc243959f267f3711d4e08de6a2bf05e77f1b545c3c3712ffbc2f92e49d5ff1b59c839e6c8292207eb0bef4fe3d743876e317d18634fcefc15b8b9b3262402c1bb09130b18bbd7b33b1e92ee03cc533e2b24d8d24445c8503f7ba402cc7c5172fa92a25a47a5374f76c2d03bf387e5069c6e4a41ce29de243", 0x80, 0x8000, 0x0, 0x0, r10}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f0000000ac0)="7905e209b532def6", 0x8, 0x9e7, 0x0, 0x1, r0}]) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) ioctl$TIOCLINUX4(r14, 0x541c, &(0x7f0000000bc0)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c40)={&(0x7f0000000c00)='/dev/ptmx\x00', r14}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r14, 0x84, 0x1a, &(0x7f0000000c80)={r9, 0x5d, "66fc4c62457a5301bd0edb64b1703792b879e261009151a4e7e1561e4171c8e1632052d6347fa2d71deafe1ee6b8bea89480ef88df7d0a8310798d70103c55a24fa129d8b01d370fe287ee9e815046273a2eae9a76e675800dde999337"}, &(0x7f0000000d00)=0x65) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000d40)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/dsp\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000dc0)={[{0x2d, 'pids', 0x20}, {0x2d, 'io', 0x20}, {0x2f, 'rdma', 0x20}, {0x2f, 'pids', 0x20}, {0x2f, 'memory', 0x20}, {0x2b, 'memory', 0x20}]}, 0x26) 20:59:18 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0xa9, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x7}}}, 0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0xe3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r2, 0x10000}, 0x8) getsockopt(r0, 0x6, 0x0, &(0x7f0000000280)=""/73, &(0x7f0000000300)=0x49) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x2, 0x2, 0x2, 0x1, 0x9}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000003c0)=""/37) setsockopt(r0, 0x3, 0x100, &(0x7f0000000400)="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", 0x1000) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000001400)) getpeername$unix(r0, &(0x7f0000001440)=@abs, &(0x7f00000014c0)=0x6e) fcntl$setstatus(r0, 0x4, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001600)=0xe8) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001700)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x3, 0x4e23, 0x7fe9a0b9, 0x2, 0x0, 0x20, 0x84, r3, r4}, {0x80, 0x6, 0x80000001, 0x7fffffff, 0xfff, 0x7f, 0x7, 0x1}, {0x2, 0x100, 0x7f, 0x6}, 0x8, 0x6e6bb6, 0x0, 0x0, 0x3, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4d5, 0x32}, 0x0, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x2, 0x1, 0x80, 0xfffffffffffffffc, 0x9}}, 0xe8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000019c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0xf4, r5, 0x20, 0x70bd25, 0x25dfdbfb, {0xc}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xa}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xf4}, 0x1, 0x0, 0x0, 0x44040}, 0x4000000) write$P9_RLERROR(r0, &(0x7f0000001a00)={0xf, 0x7, 0x1, {0x6, 'cgroup'}}, 0xf) writev(r0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="a1369ea7c4ebaaa0ecc0c9dd8a31598541f0206bc91f68aa42ee87e7a421c14c2b581d21b55b9a8a469cf16e7bfe97cc631cdb7f129a70332de3f28db8ed82f7406c141089ef931d88fc9c1cdb3a0e36c3009f657ef47f161a5d98012d73443aa2f2b5eb622d84a6de59da9e5adffd3192e9a46c8e4f3147179bbec62b3788b796f3e40b5ae3fcfb0e71fc186f8c5c3137a9354a06be74be5f99535489ab8bb80f249eb7edbbc65a40841a3829eb58449d1df727437e55b9094692d206d65a48e62521d17fa507c2c4804c03fda6cf397a7aafa8c0d6", 0xd6}], 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001b80)={'lo\x00'}) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000001bc0)=0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000001c00)={0x0, r0}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000001c40)) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001c80)=0xffffffffffffffff, 0x4) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000001cc0)=""/104) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001d40), &(0x7f0000001d80)=0x8) stat(&(0x7f0000001dc0)='./file1\x00', &(0x7f0000001e00)) 20:59:18 executing program 1: r0 = memfd_create(&(0x7f0000000000)=']%wlan0ppp1!$proc(vboxnet1&\x00', 0x3) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) timer_create(0x1, &(0x7f00000002c0)={0x0, 0x9, 0x1, @thr={&(0x7f0000000140)="fea80a431e0cd39d0658e01d3ca276a6551254ab75aaba5e20d66c30c29d155f6b19acbd917ba9e794bc06f25784e042565a4bae860bf021171c339d184f66fec1b190cab33c28b5227cd45617d65f6c1f1c13b06f9e3363264cd0ee7daeec0ddfaaf9f7d41c8fca5c2bccaa9f03f9c9624872e0379a9dbf64a81a0b23f956da11d60b8d13bb9044c6c61e52468431bd86a3f3285724deb3a1392a7b82dd91c6ebb2d68bdc63d0383f268931ee9bfbb75a681cfbb78ec039f40ecf11", &(0x7f0000000200)="397160dca930c293b14a079a1093153c60a8b580eac2ee57c6b69022d817b7a60a555f3d9917517770c73df3af9718d67109ef050a2b6825f3902e6730425df84fe297f7fb43c83e260565e6318d1a1567c77e306eb89ae45b7159e1328aa090cc91d433f6633f5122b1ee3f05b0b5465f9f2c4c89b9501162c83ae82c2b7dbc1fb32668b94b04c7811da5c221d8fa1fad6c0c0ab16402b741759464c0ee29b39be1f4aea1cea5f9"}}, &(0x7f0000000300)=0x0) timer_delete(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x8000, 0x0) recvfrom$unix(r0, &(0x7f0000000380)=""/133, 0x85, 0x2, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(r0, &(0x7f00000004c0)=""/246, 0xf6, 0x10000, &(0x7f00000005c0)=@file={0x0, './file0/file0\x00'}, 0x6e) ioctl$TCSBRK(r2, 0x5409, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000640)) connect$unix(r0, &(0x7f0000000680)=@file={0x1, './file0/file0\x00'}, 0x6e) getsockopt$inet_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000700)=""/111, &(0x7f0000000780)=0x6f) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0/file1\x00', 0x0, 0x10}, 0x10) inotify_add_watch(r0, &(0x7f0000000840)='./file0/file1\x00', 0x80000000) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000880)=""/36) prctl$seccomp(0x16, 0x2, &(0x7f0000000900)={0x8, &(0x7f00000008c0)=[{0x1ff, 0x20, 0x7, 0x80}, {0x800, 0x1, 0x1, 0x5c8727e9}, {0x4, 0xff, 0x0, 0x200}, {0x0, 0x6, 0x6, 0x9}, {0xfffffffffffff50a, 0x1, 0x4, 0x40}, {0x2, 0x6, 0x36d, 0x7ff}, {0x3, 0x4, 0x7, 0x2}, {0x7, 0x2, 0x58, 0xfff}]}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000940)={0x1, "b4"}, 0x2) tee(r2, r3, 0x7ff, 0xf) chroot(&(0x7f0000000980)='./file0/file0\x00') ioctl$TCSETA(r0, 0x5406, &(0x7f00000009c0)={0x4, 0x100000001, 0xc7, 0x1ff, 0x7ff, 0x7fffffff, 0x7fff, 0x81, 0x0, 0x1000}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000a00)=""/215) connect$unix(r0, &(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000b80)=""/4096) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) write$P9_RSTAT(r0, &(0x7f0000001b80)={0x82, 0x7d, 0x1, {0x0, 0x7b, 0x100, 0x2, {0x0, 0x3, 0x5}, 0x12100000, 0x7, 0x6, 0xa54, 0xd, '/dev/net/tun\x00', 0x12, 'posix_acl_access@e', 0xd, '/dev/net/tun\x00', 0x1c, ']%wlan0ppp1!$proc(vboxnet1&\x00'}}, 0x82) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001c40)={0x1, 0x6161}, 0x8) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000001c80)={0xd, 0x10, 0xa, 0x19, 0xb, 0x3, 0x2, 0xe1}) open_by_handle_at(r0, &(0x7f0000001cc0)={0xe0, 0x2, "6fe33cee1824231929b4511d9d00824841d29f0ec7b9565685361799b3b36e8ccbdf13d78bfc22281facfa9b37d2fdc7f4ccface9e5167d389cf36080b68a217103768ec0a60065a939e7300c6216ac9e07784126c4921e168b239237c84814b9feba5f3ed39a60421105d579059ff1eee59e6018e0af3d17762c4a0114da6c7c030c8355cf89649f91b88546b6cacac36aea93eb6b81a385e0a3342bbdb9eb679d8588d81f688b6b1002cde4cb96d7a95b1f2c3de915ef614e4feb0079f5aef27ad5a520bbd472402ebc3803ffc6fdaf8bca302c574d41e"}, 0x20000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000001dc0)=0x1, 0x4) 20:59:18 executing program 2: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/177) r1 = socket(0x13, 0x5, 0x7fff) setsockopt$inet_dccp_int(r1, 0x21, 0x1b, &(0x7f00000000c0)=0xca, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x10081, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000240)={0x5, 0xb6, &(0x7f0000000180)="1f5cffb7d1c67ee387ac8121e1f345c8dcb1e6d7c654e939e85acb79433eaaecaace7a3c87075b8fb954e2584b083e55146a215ae85f431ebc2a4179b2afd9759e9f6e681d8d5d3c411c6c75ebf4925f8ef8e17d581a44c3ebf3d28eb601f92cfa93dc58b78a83447facb23ff29cffb3aacb2d89a3a940804a48e395cbf0ee9a6da7c1812c38b30ea21066575a840b989e495034f4677e5b1b3e565cfd8fd134a71bbefbc5c8dc32fedd307cd0963d7e8edcb38c8e7b"}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = msgget$private(0x0, 0x2e) msgsnd(r3, &(0x7f00000003c0)={0x3, "4284bcd7e5c5925029c541f2247a0ac199884c2cfa72ba9694c57607f8410426f63a155a68281ba0c40cbd98eecb22e9024181387d5cb702507db4f0feec75d807da3cc19d6d059fdda5622b0879ac018266d269e503b2e50b422bcfe35c689d5e83ae702c34277635520e71bc9fb051dff91f21c2e8a7a44588287b43e3526205cdff8e7ff655f937583c2517c1bf14f9115de12e926ba1807177ff060cf36dd58944ec0646bb1505d6627ed9c1e1f12556d687e093279b6b1d6906f15eeef0dadbcdcac0acf8c36a941d2112e235f33beb1abe1cc17e89aac0c1cc096ab730ee58e07fddc9ee296ca48a7e3da992fe9c"}, 0xf9, 0x800) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f00000004c0)=""/214, 0xd6, 0xc14, &(0x7f0000000600)={r4, r5+10000000}) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000001640)={0x0, 0x1000, &(0x7f0000000640)="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"}) write$binfmt_elf64(r2, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x80000001, 0x40, 0xf26, 0x7f, 0xfffffffffffff5be, 0x0, 0x3e, 0x5, 0x39b, 0x40, 0x261, 0x0, 0x1, 0x38, 0x1, 0x9, 0x5, 0x8001}, [{0x70000000, 0x932, 0x100, 0x44, 0x8, 0x6, 0x200, 0x2}, {0x60000000, 0xfe5, 0x200, 0x17, 0xff, 0x1, 0x7, 0x1}], "cb869e9097e24a2eb9abbd2edec0d6cc413fd3e0c346d41a13ee"}, 0xca) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe3b2) bind$vsock_dgram(r2, &(0x7f0000001780)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = syz_open_dev$adsp(&(0x7f00000017c0)='/dev/adsp#\x00', 0x1, 0x842) timerfd_gettime(r6, &(0x7f0000001800)) write$P9_RLINK(r6, &(0x7f0000001840)={0x7, 0x47, 0x2}, 0x7) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000001880)='tls\x00', 0x4) getsockname(r1, &(0x7f00000018c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000001940)=0x80) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x7, 0xffffffff80000001, 0x0, 0x5, 0x6, 0xc, "94628b238d57a12d8c7011d3ac5864b7cabc54559f09ad8d38985fd89cd0416745743f7065aa275d1994dc02883231d95fd96e1fade884f56f7fe217dddd280d", "d0dcaa541ddba036fbfc6aae41258664ecd9ff872652dbc20f7152757283c795f89fcf072df8552051355e1b67063dc487d112132efaf40a2e53948dcbe0ca05", "d263e1e40d5d03e9b10c4654dd56916410f08cf6963473b83d94a78bcc3194eb", [0x9ff, 0x4]}) fstatfs(r1, &(0x7f0000001a80)=""/100) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000001b00)={0x0, r2}) poll(&(0x7f0000001b40)=[{r2, 0x4045}, {r2, 0x1}, {r7, 0x8}], 0x3, 0x40) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000001b80)='tls\x00', 0x4) r8 = syz_open_dev$dmmidi(&(0x7f0000001bc0)='/dev/dmmidi#\x00', 0x7fff, 0x200080) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80010, r8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001c00)={0x0, r8, 0x7, 0x3}, 0x14) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001c40)) 20:59:18 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x1, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x101}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) r2 = socket$inet6(0xa, 0x4, 0x3) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='ip6tnl0\x00') splice(r2, &(0x7f0000000240), r2, &(0x7f0000000280), 0x40, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r1, 0x3}, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000340)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8c01, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000500)={0x6, 0x74e9}) socket$inet_sctp(0x2, 0x5, 0x84) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x200000, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000b00)=[r6, r7, r8, r9, r10, r11, r12, r13, r14, r15]) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) connect$pptp(r4, &(0x7f0000000b40)={0x18, 0x2, {0x1, @loopback=0x7f000001}}, 0x1e) openat$cgroup_int(r3, &(0x7f0000000b80)='memory.swap.max\x00', 0x2, 0x0) 20:59:18 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x101, 0x40001) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/4096) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001040), &(0x7f0000001080)=0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000010c0)) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000001100)) syz_genetlink_get_family_id$team(&(0x7f0000001140)='team\x00') r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001180)={0x0, 0x0, 0x0}, &(0x7f00000011c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000001300)=0xe8) setresuid(r2, r3, r5) setfsuid(r5) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001340)=0x0) ioctl$void(r0, 0xc0045c78) r7 = fcntl$getown(r1, 0x9) sched_setattr(r7, &(0x7f0000001380)={0x30, 0x3, 0x0, 0x3, 0x0, 0xffffffff, 0x6, 0xaba7}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000013c0)={0x0, @empty, @rand_addr}, &(0x7f0000001400)=0xc) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001440)='/dev/hwrng\x00', 0x80100, 0x0) sched_setattr(r6, &(0x7f0000001480)={0x30, 0x7, 0x0, 0xfffffffffffffff8, 0x0, 0x500000, 0x4, 0x5}, 0x0) getsockopt$inet_int(r8, 0x0, 0x17, &(0x7f00000014c0), &(0x7f0000001500)=0x4) write$P9_RCLUNK(r0, &(0x7f0000001540)={0x7, 0x79, 0x2}, 0x7) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001580)='/dev/hwrng\x00', 0x200000, 0x0) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/rfkill\x00', 0x200082, 0x0) ioctl$TCSBRK(r10, 0x5409, 0x1f) sendmsg$unix(r8, &(0x7f0000001900)={&(0x7f0000001600)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001680)="ab42db9f930e50202efdaf823846639597d7fdd99b9bb7356394207643b1d73b27033b1c8d57235d85f1dd1a38ddb6b9a9726edb916cec5d389625c8bb6bfbfd93bb54396e8265b971ad817739a1a864a7e1f15026ee5706d293bd5145255cdfbd0383190dc897e2f26e97d10136f485263328b3b95b571b79f2c382322dacb8d350d811e89bc4af248878ff6aa258e3d315ea2ca06f0e7f6b3157ff334a193e077f4a96a0720d01c93823c7d8e2faa19def8856031e4c4136f6e92e261a1ede2277", 0xc2}, {&(0x7f0000001780)="f3de814548f786d6c5fc8fc4417c648357d1e59ab5d0665c4821d381f3bf261cbe09aef8322e7ee8e75692852d8874daafae478e038e5cc0ecdf386b3d0ed5dfb2c6a77d54f6ee26a639d6c624b50d18845b9f0bdc13a0c2d58ce79ac5679d5582d0cd8411fcd86e1a2209b9948c90a7c52445e6fed079556a9f3f9ca279fb1254996b85653879248064e024e8c99b290bfd1abc9e02fa13c1b0b38f8dc1293d912e8b1e0deb1d6553338b421b7e4618782a2ee057fe1cf711c3c97cc6d96fe58fa71856f7e636d9da922f31d841e58ec591b58515b6", 0xd6}], 0x2, &(0x7f00000018c0)=[@cred={0x20, 0x1, 0x2, r7, r3, r4}], 0x20, 0x4000040}, 0x80) getrandom(&(0x7f0000001940)=""/96, 0x60, 0x2) ioctl$sock_SIOCOUTQ(r9, 0x5411, &(0x7f00000019c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000001a80)=@assoc_id=0x0, &(0x7f0000001ac0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000001b00)={r11, @in6={{0xa, 0x4e22, 0x7fff, @loopback={0x0, 0x1}, 0x7f}}}, &(0x7f0000001bc0)=0x84) 20:59:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x40080) ioctl$TIOCNXCL(r1, 0x540d) clock_getres(0x7, &(0x7f00000000c0)) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x5, 0x1, 0x4bd, 0x3f, 0x81, 0x7, 0x80, 0xac6, 0x4, 0x2, 0x97}, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0xc0, 0x0) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000200)='mime_typelo]systemwlan1ppp1\x00', &(0x7f0000000240)='/dev/usbmon#\x00', &(0x7f0000000280)='/dev/usbmon#\x00', &(0x7f00000002c0)='/dev/usbmon#\x00', &(0x7f0000000300)='ppp0proc/^*eth0ppp1vmnet1\x00', &(0x7f0000000340)='/dev/loop-control\x00', &(0x7f0000000380)='procmd5sumwlan0$\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000400)='keyring\x00'], &(0x7f0000000500)=[&(0x7f00000004c0)='/dev/usbmon#\x00'], 0xc00) add_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) r3 = dup(r2) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x478, 0x258, 0x258, 0x258, 0x390, 0x390, 0x390, 0x4, &(0x7f00000005c0), {[{{@arp={@rand_addr=0x1f, @rand_addr=0x77fb, 0xffffffff, 0xffffff00, @mac, {[0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0x6, 0xfff, 0x8000, 0xfffffffffffffffd, 0xf6c, 0x7, 'team_slave_0\x00', 'irlan0\x00', {0xff}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x12}, @multicast1=0xe0000001, @rand_addr=0x7, 0x9, 0xffffffff}}}, {{@arp={@rand_addr=0x253, @dev={0xac, 0x14, 0x14, 0x20}, 0xffffff00, 0xff000000, @mac, {[0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0xf82, 0x3d, 0x1, 0x9, 0x2, 0x1, 'veth1_to_bond\x00', 'bond0\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x1, 0x7}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4c8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000b40)={0x3, &(0x7f0000000b00)=[{0x8000, 0x1f, 0xff, 0xffffffff}, {0x1f, 0x5, 0x279e7fd0, 0x3}, {0x0, 0x7, 0x4, 0x7fff}]}, 0x10) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = accept4$inet6(r3, 0x0, &(0x7f0000000b80), 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000bc0)={0x7, 0x3, 0x5, 0x80000001, 0x695f, 0x200, 0x0, 0x7fff, 0x5, 0x80b, 0x9}, 0xb) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000d00)=[{{0x77359400}, 0x8, 0xb9, 0x1f}, {{0x77359400}, 0x3, 0x1, 0xfffffffffffffffa}, {{r6, r7/1000+30000}, 0x9, 0x7, 0x9}, {{0x77359400}, 0x8001, 0x4, 0x65c8}, {{}, 0x7, 0x198, 0x8}, {{}, 0x5, 0x1}, {{}, 0xbf0a, 0x7fff, 0x400000}, {{r8, r9/1000+30000}, 0x100, 0xffffffffffff7fff, 0xe4f2}], 0xc0) r10 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$TIOCSBRK(r2, 0x5427) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e00)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x6c, r11, 0x800, 0x70bd2b, 0x25dfdbfc, {0x6}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffdd9dd7cd}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1=0xe0000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x340000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) getsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000fc0), 0x10) bind$inet6(r4, &(0x7f0000001000)={0xa, 0x4e20, 0x3, @remote={0xfe, 0x80, [], 0xbb}, 0xffff}, 0x1c) bind$unix(r1, &(0x7f0000001040)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mkdirat$cgroup(r1, &(0x7f00000010c0)='syz1\x00', 0x1ff) 20:59:18 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x3, 0x4}, 'port1\x00', 0x0, 0x80004, 0x0, 0x7, 0x8, 0x7, 0x20, 0x0, 0x6, 0x6}) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x400040) recvmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002400)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/84, 0x54}, {&(0x7f0000001240)=""/205, 0xcd}, {&(0x7f0000001340)=""/23, 0x17}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/98, 0x62}], 0x6, 0x0, 0x0, 0x1}, 0x120) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000024c0)={0x1, 0x7f, 0x0, 0x404000000000000, 0xf8a, 0x0, 0x7f91, 0x75d, 0x9, 0x1000, 0x401}, 0xb) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000002500)=0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000002540)={'filter\x00', 0x4}, 0x68) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000025c0)=""/181) r3 = userfaultfd(0x80000) flock(r3, 0x1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000002680)=0x9) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xc6) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000026c0)={0xf1, {0x2, 0x4e20, @broadcast=0xffffffff}, {0x2, 0x4e22, @rand_addr=0xc000000000000000}, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x14, 0x1ff, 0x0, 0x7fffffff, 0x1ff, 0x0, 0x1000, 0xffffffffffffffc0, 0x7}) getpeername$packet(r1, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000002780)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000027c0)={r4, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000002800)=""/4096) mknod$loop(&(0x7f0000003800)='./file0\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000003bc0)={0x0, 0x5e, "281493d45f30962fb46c466767c3a4400bd3e71d353a41191da99a53a4d588492681d4c67a4a8f1ea466b5f29fdc7b54d3f16e9b134261672752cf26a006a021d52463237ea922b8a59f0c1b16b16e7e301d54c2f6e545fd66595bc687ce"}, &(0x7f0000003c40)=0x66) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000003e00)={0x0, 0x1}, &(0x7f0000003e40)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000051c0)=[{&(0x7f0000003840)=@in={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10, &(0x7f0000003b80)=[{&(0x7f0000003880)="4479450f531130f637efb000a1caa20399991795d58639a4a29ddc20896d96be5e0095906541380921b567a68375edd09019faef28ea7f861636d9ec51d9195b97b1692045e9a8cd293ea6ce832acb28af1c1f63d28e7a46606094f39556792e5455bee756eb388edaeb2787a55b206d03c67bbaa9841703fc1fc8bbc234996b34cdacb45e13147c3531e287f5d0ddb1202c3d473e727cdcb1ec12d0585c9b4160b37268f922e9932a849e63b1e70bcd55c0d6913f94b0e3f8d5a5591db270080f52f1c0adedb2651c8f0dd15a0e4ac43f83c190161b87a0b24037a69d84376a9477adfc753af8c95d72290b591a", 0xee}, {&(0x7f0000003980)="7ad1f1105c27027a1b73dde1e5c7449a2fac69d221b8e4a6ff86ac386f3bcc357a3deff40b25daf30b3c944ba041474a38a744abd57d390eec868c5a9add9e648575d4b407c856659582bd3b5c7704420f1b2f93d5b58dde87b1bbc581df826b0d6675a2eea6268b91e382e2257f73b46db820e64c827fe8d3b58ecd868fb19cacd76680ef7a6d0951d59c55f666733e8b0dd4c4e3f62d0d3a18f9840fb8fb23f60f50450c9e1c28c0f5211540aa370115d76f8ba2633af30fe2f3f2ad537f71bb6238326bd7da06", 0xc8}, {&(0x7f0000003a80)="d6f8b3836ad59787b8e20f4fd306d74added3cb82e55d2f4c3a59022d7ea332a78ad536b3396b89e078ae97da9d974fe0c80f7580dd1bbc83584c5fc413e52c72b762c4aeb201bd3c8e9f3907d3da231cbc6117e31", 0x55}, {&(0x7f0000003b00)="c270598749b3ebef503cc8661c83265a3179bd91beaa544bc11f0f0b65983071ff4e6a276a3d51c082bb0cd80bbe74164841789e47c3603a09857222ccb17a9a4ee795ae", 0x44}], 0x4, &(0x7f0000003c80)=[@dstaddrv6={0x20, 0x84, 0x8, @remote={0xfe, 0x80, [], 0xbb}}, @dstaddrv4={0x18, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x3, 0x4, 0x7f, 0xffffffffffff367a, 0x200, 0x400, 0x3, r5}}], 0x68, 0x20000000}, {&(0x7f0000003d00)=@in6={0xa, 0x4e23, 0xfffffffffffffffe, @loopback={0x0, 0x1}, 0x9a}, 0x1c, &(0x7f0000003dc0)=[{&(0x7f0000003d40)="a4737613488be8798187416f36831e463aaed07afc2197d6b0e1c3a91bc290d8195e5c948368bc9442cf2ca81ffcc4a41f349bc4ea8e1427fdd4384507589d9fa0c1dfd318ea6b3a6767e0260420084e9303c0164782002928e74903d34681ee8e11a89a0e8d8465f512bbb4922f2374a69413a8120a6ff5d980d38671f5", 0x7e}], 0x1, &(0x7f0000003e80)=[@sndinfo={0x20, 0x84, 0x2, {0x1ff, 0x820b, 0x100000000000000, 0x5, r6}}], 0x20, 0x80}, {&(0x7f0000003ec0)=@in6={0xa, 0x4e22, 0xff, @dev={0xfe, 0x80, [], 0x10}, 0x7}, 0x1c, &(0x7f0000005100)=[{&(0x7f0000003f00)="1a7374c4b6c0d5cd60023d2bf119b632322b328188a8375a683db9797bb85c0456d0bd609c0581b608c199e9de60c80db0c899d3745751aa4ac0f035c7a1a8d7593632db13411e24e2faf3aa75030a469961b0a6ab0d82f2d25ba1045f15a1148bf5dda3c2c1e65e8662f060ba5f121eef0c0df14c2d1ddd64119edffbe96b84aba2975da851017ef210520fe81dad4f417a7d91d84098e25d6ab91e99e9fe2583bb02fd578eb1f85596631fe37bb44e961bc7e993b55879c82296ee16a4484ac094061dc82f72ccdc4d86ee3438f8a679737013b63cd9b3ba3f0d0ef7b0a6bf0dc5ed34890deabb8b2d24faad78650c5e6f12f9bc618d19", 0xf8}, {&(0x7f0000004000)="06afbfb618cb6902786c8688d4d878a1ed6b823e6db0cd79a30af36b2d1c34c7c5e16bfdec9d4f6865739ba552d1ae0c1342c2a13a30cad01a4c7f416c37a9a79e143db25136a9c30afb3a9ba921d0ebc690579dc50cfad7e05594b8e02a40f9ac6128a5205e098f46f6a31266deb85a", 0x70}, {&(0x7f0000004080)="e0f1b00f98b9", 0x6}, {&(0x7f00000040c0)="4971515120768dccbef278", 0xb}, {&(0x7f0000004100)="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", 0x1000}], 0x5, &(0x7f0000005180)=[@dstaddrv4={0x18, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x18, 0x4000000}], 0x3, 0x40000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000005280)={0x1f}, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000052c0)={r5, 0x9}, 0x8) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000005300)=0x8) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000005340)=0x3f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000005380)={r5, @in6={{0xa, 0x4e21, 0x200, @loopback={0x0, 0x1}}}, 0xffffffffffffffff, 0x180c4e4, 0xffffffff, 0x2, 0x20}, 0x98) sendto$unix(r0, &(0x7f0000005440)="949d00a5e0069a6c126c0411c3fcc006ce7990ccb2c4535fddd58539c0312a1be6836c935525d4a86e12678f717fc169e617ddde9ac2c20d4f7a898e3ca5bbbd3cd119def03b39060f4785e09fb162f586048884974618081b558dd50f20c21b7f67907f74af8cd95d97a8edcf1e96179a7179b011b0ff38077a2ce3e8b1c28b575a673da1aae3824abec46522961de513d3cee768ecce72b72371fd0cd9267f94b130c21dae7f51435739bc890388cd939993eadf55f3e4a791f1349ce07a4d2518a678643a50fae3bc08aa2038485972a2", 0xd2, 0x8c0, &(0x7f0000005540)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000055c0)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000005600)={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x40, {0x2, 0x4e24, @rand_addr=0x8}, 'erspan0\x00'}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000005680)=r1) [ 124.507676] IPVS: ftp: loaded support on port[0] = 21 [ 124.587632] IPVS: ftp: loaded support on port[0] = 21 [ 124.750612] IPVS: ftp: loaded support on port[0] = 21 [ 124.897829] IPVS: ftp: loaded support on port[0] = 21 [ 124.951283] IPVS: ftp: loaded support on port[0] = 21 [ 124.983773] IPVS: ftp: loaded support on port[0] = 21 [ 125.044407] IPVS: ftp: loaded support on port[0] = 21 [ 125.051972] IPVS: ftp: loaded support on port[0] = 21 [ 127.794692] ip (4837) used greatest stack depth: 53744 bytes left [ 128.490824] ip (4885) used greatest stack depth: 53504 bytes left [ 128.900189] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.906673] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.932749] device bridge_slave_0 entered promiscuous mode [ 128.962697] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.969181] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.003983] device bridge_slave_0 entered promiscuous mode [ 129.051758] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.058322] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.102194] device bridge_slave_0 entered promiscuous mode [ 129.138976] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.145451] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.170254] device bridge_slave_0 entered promiscuous mode [ 129.227139] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.233585] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.276885] device bridge_slave_1 entered promiscuous mode [ 129.302270] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.308754] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.345492] device bridge_slave_0 entered promiscuous mode [ 129.371507] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.377973] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.395852] device bridge_slave_1 entered promiscuous mode [ 129.423578] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.430122] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.458237] device bridge_slave_1 entered promiscuous mode [ 129.478511] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.484964] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.499580] device bridge_slave_1 entered promiscuous mode [ 129.540152] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.546599] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.569416] device bridge_slave_0 entered promiscuous mode [ 129.586658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.594177] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.600632] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.642237] device bridge_slave_1 entered promiscuous mode [ 129.666658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.701216] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.707676] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.755534] device bridge_slave_0 entered promiscuous mode [ 129.788747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.798654] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.805116] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.830246] device bridge_slave_0 entered promiscuous mode [ 129.844812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.853099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.866315] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.872748] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.895815] device bridge_slave_1 entered promiscuous mode [ 129.918991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.941232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.966473] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.972925] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.020965] device bridge_slave_1 entered promiscuous mode [ 130.105204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.123574] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.130115] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.158219] device bridge_slave_1 entered promiscuous mode [ 130.169909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.185663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.209336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.282329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.435651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.469346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.534606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.596780] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.690461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.730799] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.864803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.892854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.941114] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.032489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.061171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.142559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.155493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.162559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.227657] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.270648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.290640] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.359167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.368959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.410669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.422162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.440173] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.465010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.472437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.492315] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.543689] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.566567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.580510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.607926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.615680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.690425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.697441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.712891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.720713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.782311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.789295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.823689] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.835397] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.845845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.858218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.879696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.887159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.085415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.092426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.107184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.114297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.192304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.199273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.370727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.377723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.394580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.401857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.462541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.494581] team0: Port device team_slave_0 added [ 132.540009] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.566614] team0: Port device team_slave_0 added [ 132.586215] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.606152] team0: Port device team_slave_0 added [ 132.681699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.711928] team0: Port device team_slave_0 added [ 132.734667] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.757665] team0: Port device team_slave_0 added [ 132.804470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.824104] team0: Port device team_slave_1 added [ 132.851312] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.866712] team0: Port device team_slave_1 added [ 132.925359] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.937510] team0: Port device team_slave_1 added [ 132.955291] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.969934] team0: Port device team_slave_1 added [ 132.999814] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.023690] team0: Port device team_slave_1 added [ 133.088167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.095210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.112149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.149295] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.160091] team0: Port device team_slave_0 added [ 133.175938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.187968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.198904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.220180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.253826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.271901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.304644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.314309] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.329680] team0: Port device team_slave_0 added [ 133.354377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.369850] team0: Port device team_slave_0 added [ 133.378094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.385113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.410084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.425110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.457650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.474269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.487370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.500402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.545722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.559833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.574131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.597017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.606153] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.616977] team0: Port device team_slave_1 added [ 133.623392] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.634605] team0: Port device team_slave_1 added [ 133.644546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.664536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.683137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.711712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.737647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.769191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.778623] team0: Port device team_slave_1 added [ 133.790800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.806093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.818839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.854190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.861762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.879302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.898444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.905864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.915357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.923164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.936935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.959296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.987826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.014388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.037503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.066121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.084343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.094273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.106739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.118497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.138346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.154271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.170173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.187447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.202764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.210730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.220459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.229546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.238840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.251435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.264148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.320793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.345992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.367816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.382083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.402750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.410966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.419103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.427232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.436481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.445126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.453367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.466271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.492797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.501733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.520498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.533881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.552278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.568471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.595144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.606811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.654231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.690859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.722192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.770823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.780413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.794517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.805184] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.822324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.872089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.934212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.943684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.970329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.011670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.019159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.033170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.284995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.292653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.309604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.226106] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.232567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.239407] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.245845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.295096] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.307629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.409779] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.416240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.423079] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.429508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.484298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.506201] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.512649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.519412] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.525845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.545352] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.571915] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.578370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.585211] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.591640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.645959] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.662165] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.668625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.675434] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.681871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.761584] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.787663] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.794138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.800918] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.807333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.844008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.074321] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.080778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.087590] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.094091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.119926] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.338275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.354936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.373236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.381698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.389969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.397672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.428779] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.435334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.442200] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.448635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.458576] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.360205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.957610] ip (5531) used greatest stack depth: 53216 bytes left [ 148.375199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.503286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.534211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.738872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.803685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.928743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.175562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.360914] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.532800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.582637] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.592663] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.725815] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.886550] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.902904] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.226199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.449088] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.455381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.465923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.518618] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.582541] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.588847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.600415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.677895] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.684217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.696883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.815695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.822093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.830646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.904933] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.911418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.923577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.992162] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.998507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.013312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.357315] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.363651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.380136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.544151] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.584836] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.697935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.706751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.717870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.769534] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.873239] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.915765] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.020497] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.355015] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.791848] 8021q: adding VLAN 0 to HW filter on device team0 20:59:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0xf, 0xffa) 20:59:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x14) 20:59:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000400)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}}, 0x10) 20:59:53 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={r1}) clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) io_destroy(r0) 20:59:53 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0xff, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)='s', 0x1}]) 20:59:53 executing program 0: r0 = socket(0x2000000011, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x1000000000008937, &(0x7f0000000240)={'bridge_slave_1\x00', @ifru_flags=0x1}) 20:59:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 20:59:53 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRES16], 0x2) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x8038531}}], 0x30) tee(r1, r0, 0x6, 0x0) dup2(r1, r3) 20:59:53 executing program 4: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r0 = epoll_create(0x100000001) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0x101) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000300)="025cc83d6d345f8f762070") bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1, 0x7, &(0x7f0000000040)=[0x0], 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe88d, 0x0, 0x4000000000, 0x0, 0x0, 0x3ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, 0x81806) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x7) r8 = openat$cgroup_int(r7, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000000), 0x1) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000000240)=0x300, 0x20000102000007) 20:59:53 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write$binfmt_aout(r0, &(0x7f0000000740)={{0x0, 0x80000000, 0x7f, 0x25d, 0x6a, 0x10000, 0x211, 0x8f9}, "27b88ab55e338f644a045b903623f0a5f3b4780f22a7c6498fa6bf2babd6d5875d73790dac8047eddcc03d9541d40b50a96a190163ab594833eeac0e8f303bef418fd2fd208c62065e2ac14f8eb059b0124e3bbb97ad00a2f43d709384c9fdb9a8f1166f76a4be5d536e57b23ffd81e228dfa2dd9af9bace8dd01ba38363cde7e7b7264642a7baf44119d3e00ae0bc9fb71e2e14cf13a8e12b1da60255d7f098b38cc3c764cb6c01f542cc6f0f0a40da76ffab52545e927fb66f2d3e985633ec5e1b43", [[], []]}, 0x2e3) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="20032dbd7000eddbdf2506000000"], 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xa4, 0x7fffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x370, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x0, 0x6, 0xfbff, 'bridge_slave_1\x00', 'gre0\x00', 'irlan0\x00', 'team0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0x0, 0x0, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0x130, 0x178}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x68e, 0x4, 0x7}}}, @common=@nflog={'nflog\x00', 0x50, {{0x80000001, 0x1b9, 0xfff, 0x0, 0x0, "f91fe08dd566068a81ca1a783046d1b0f3a00312d3f0e2790e7cca61dccaf8daed60eaa377ba223651697fc94441b0edde1bfcc7e13aea1c2ece2fd321919e84"}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"48eaa7aef142487597fb769af9fedce357e7019769f1be099b5fb462101e"}}}, {{{0x9, 0x4, 0x9200, 'veth1\x00', 'tunl0\x00', 'veth0_to_bridge\x00', 'veth0_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0xff, 0xff, 0x0, 0xff], @random="bdb427bc1335", [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xf0, 0x138, 0x168, [@cgroup0={'cgroup\x00', 0x8, {{0xfff, 0x1}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x3}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"97072fda38328e82c1e9f7d6cc21fbe3bc5ba93df194308174911d88d65a"}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}]}, 0x3e8) 20:59:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000680)=')cxuset[\x00', 0x0) dup2(r0, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x26, 0x0, 0x0, 0x3fd}], 0x30) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x800) 20:59:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x7ff, 0x6, 0x8}, 0xffffffffffffff76) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x2, 0x14, r1}, 0x2c) r3 = dup(r1) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000000)=0x2) getsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000080)=0x2, 0x8) 20:59:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e0000001000000e2ffffff000500000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}, 0x1}, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x28040, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000600)={{&(0x7f00000004c0)=""/195, 0xc3}, &(0x7f00000005c0)}, 0x20) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x30, &(0x7f00000002c0)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14}}}, {{@in=@broadcast=0xffffffff}}}, 0xe8) 20:59:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000680)=')cxuset[\x00', 0x0) dup2(r0, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x26, 0x0, 0x0, 0x3fd}], 0x30) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x800) 20:59:54 executing program 6: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) unshare(0x2000400) set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x5) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r0 = socket$packet(0x11, 0x4000000003, 0x300) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x141000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$packet_int(r0, 0x107, 0x8000000000000007, &(0x7f00000000c0), 0x4) 20:59:54 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_virtio(&(0x7f0000000000)='#\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80, &(0x7f0000000100)={'trans=virtio,', {[{@noextend='noextend', 0x2c}, {@cache_fscache='cache=fscache', 0x2c}, {@cache_none='cache=none', 0x2c}, {@fscache='fscache', 0x2c}, {@access_user='access=user', 0x2c}]}}) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigtimedwait(&(0x7f0000000040)={0x6a657b14}, 0x0, &(0x7f0000000c00)={0x77359400}, 0x8) 20:59:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f0000d06000)=0x1, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000080)={{0x3, 0x4}, 0x1}, 0x10) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)=0x8) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='ip_vti0\x00', 0x0, 0x8}) connect$inet(r1, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 20:59:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f00000000c0)=0x4) close(r2) creat(&(0x7f0000000040)='./file0\x00', 0xef03f6da0400eeeb) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) close(r3) 20:59:54 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0xfff, &(0x7f00000000c0)="2972d19e458bff4c5729576fa05607101c") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) recvmmsg(r0, &(0x7f0000001800), 0x0, 0x0, &(0x7f0000001880)) 20:59:54 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={r1}) clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) io_destroy(r0) 20:59:54 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000002440)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x3ff) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) poll(&(0x7f0000000080)=[{r0, 0x4}, {r0}, {r0, 0x20}, {r0, 0x80}, {r0, 0x1}, {r0, 0x1022}], 0x6, 0x6) 20:59:55 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRES16], 0x2) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x8038531}}], 0x30) tee(r1, r0, 0x6, 0x0) dup2(r1, r3) [ 159.974766] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:59:55 executing program 5: r0 = userfaultfd(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x63391ccd, 0x1, {0x0, 0x0, 0x20, 0x3, 0x30000000000000}}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 20:59:55 executing program 4: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x7, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101100, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000080)=""/152) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000200)=0x1) 20:59:55 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/215) seccomp(0x2, 0x0, &(0x7f0000028ff0)={0x0, &(0x7f00001a7fd8)}) 20:59:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f00000000c0)=0x4) close(r2) creat(&(0x7f0000000040)='./file0\x00', 0xef03f6da0400eeeb) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) close(r3) 20:59:55 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20c080) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={r4, 0x3}, &(0x7f0000000180)=0xffffffffffffff19) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0xaf02}}}, 0x84) 20:59:55 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x800, 0x80002, 0x0, 0x0, 0x8004}, 0x20) 20:59:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r0, 0x8, r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x400000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) accept4$packet(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000200)=0x14, 0x80000) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='ip6_vti0\x00', 0xfffffffffffffffc}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/74) 20:59:55 executing program 4: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x7, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101100, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000080)=""/152) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000200)=0x1) 20:59:55 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000400)="13a91eef727c87c82860854cfd8ff95669a6221a5f3aaff9b0930d91bc86e1aab2b3b8f1503f1d1a0b3e56b3370ba991d58efde3e02d357a27404497bddf97a851e680b9081bc5", 0x47, r1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)="620822455bef493632b8356e98bec15ab7efb1b1574c8551df1cf824fcf408366818f3799b8fd414957beab660fc200a74da3cc7bc9eccfd03dbed6e5d8d", 0x3e) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) 20:59:55 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x119) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000200), 0x366b03e7bec5d4de, 0x0, 0x0) sendmmsg(r3, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2b9, 0x0) 20:59:55 executing program 5: setrlimit(0x0, &(0x7f0000046ff0)={0x7}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getegid() fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) 20:59:55 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x51eacc36, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x1}) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x2007}) 20:59:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20, 0x1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAF(r3, 0x545d, &(0x7f0000000000)) 20:59:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x2200) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000280)) 20:59:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x2f2}, 0x1}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) 20:59:56 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRES16], 0x2) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x8038531}}], 0x30) tee(r1, r0, 0x6, 0x0) dup2(r1, r3) 20:59:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x800, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write$sndseq(r1, &(0x7f0000000980)=[{0x80000000, 0x9, 0x6, 0x5, @time={0x0, 0x989680}, {0x4, 0x1}, {0x5, 0x3}, @note={0x5, 0x8, 0x9, 0xcc, 0x5}}, {0x0, 0x401, 0xf5c, 0x0, @tick, {0x401, 0x6}, {0x6, 0x7}, @connect={{0x101, 0x1}, {0x2d3, 0x3b37}}}], 0xfffffffffffffe8a) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f0000000280)=@rc={0x1f, {0x8, 0xfb3, 0x100000001, 0x0, 0x1, 0x8000}, 0x6e92}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000300)="4b7233f5271a9b484b44047a7fa9074eedd570c3e81d16218596868b77d2f0e88ba1aaa502639de767a620e217ceeec55f53022828cb67174df5d99403ad4f5281e084214dae47d73948bb686ac767edd9dd6c810e", 0x55}, {&(0x7f0000000380)="4085b985acf7335b3de75baddf9bcffe628c45cc0383600f2c1704c21eef8fd7d3dac4862337969d654670b6ea7e394ef43c85f2eebf5fa59dbb98fd70edc68f70cb3dd16cff84a817a7cb836c19ac2b6cf0250fa24cb1dc9ac1db99aeeff7e8301cce1ac9c5d9e97774bbd1be4d66006f90180e66904de69948b6a2eeeed953b1144ebdc54fc1281694f303f2bff37e68eeffbdf87221104de349a068beabec73becd3cc6d33f5ed59cce2274bbc9e5676d9e33769cfc818ab166d30f", 0xbd}, {&(0x7f0000000440)="747e4f71698d00a38fc160a307aafa5acac34b8a487d7ea3f53073055728ece33bd2c3f6243b030dedf8adba3a68c69d893c49629c71ef9c5a0a6848f3cfaaed1860be0dc50f98c81c88d0d9ff25ccc3a45e8444c04892a0e486e8e10bbc1eefb7ee13411e029b14d30413fc6110517eac2736e87a306cb49c01827e47957cb24d9f8ef8b112b2c1233c3309d81e7a0d24d93a", 0x93}], 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="d8000000000000009f0100000300000065f8a1cac4e290c3989a2035dca343d5b9ecbd4751c573342e6f6326492c9a961eb9c27756f2542d5d7cd9625fcff1e09fcc387ac0b38e328d39d06e310e9a5de93a5384a7dbca0d1c08dacfa1c5712d990d680468516982c829e8d64ba02f01ca10eb5bbdef827bff71569408229a51c32e23626fa85ad689d5c4e4e7adb26f51fb97dd21eb412b7fe1946fa145da87d0f4e94d3b68100ccd3b52954a24142bf1a57c9c3d1be9463563a5c38845b9a017095d419ce743e2e52af40ad0371b838970000000000000e00000000000000002010000da5f000089da3357152489dcb895f91c0f7d7ddebc071ee107a09443c38987e749601bda19aefc199f8be73f384ea993c06c5ec02a5fda714d1f83069addbed82af4992b09d74e60ef7dfc64e9b4726796725ea759143ae13aff5d7331cffec2286af45515098c4034da51bfe743b8e49d28baaacf5f5499f74798bce7da5fba9f7d5edf117ec077f8ab16ed3296d2b33d39d7f498679f5ba50ec839c2b5b869f15942f63cdbed159b12c78e4aacc9d52c14c0145a58e3c367572126552f9cd83e78d481dd5acfc3bc35443845e0972d9f3dafd0367584980000000000000088000000582800000be72195b5a30c4fab9eaf5ec585d50e5089e8486177ad64eb97420ea630b43d874fdb11b3fc757fbb72f15a8d9b16b96f2742bd8188ee927dea2765f5df5cb8806d1a38c66f66d5d64a815c234895ad59f8e4f6a17fd618c557abe496d2ee5309fffea5b147bb7c0a3d73be883e36b72da4ec2264037a5e743a331f8ecd5bd9d7c6c8d6e2"], 0x250, 0x841}, 0x800) recvfrom(r0, &(0x7f0000000800)=""/199, 0xc7, 0x2141, &(0x7f0000000900)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80) sendto$packet(r1, &(0x7f0000000040)="3c223deb1d2ab474de4f5c1b61db6c6b5ae3072624898623e5b911b632393771adad2a05b2f6f32c233f8a79b67e46e1d834db8f7d1b21f51f0ae85be7659e75bdd43215a7985a98acba15c6134a889f6919e7d47d54305e5421e30021b94ab484a144bf07c3e6a8b02aaaf9af0e3e54e8f0b0b4d935979173f4e6e45d4d328f1d50620eb5a9497c05631c37d6de9133145099bb2b20c301c396954d", 0x9c, 0x0, &(0x7f0000000140)={0x11, 0x9, r3, 0x1, 0x8, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) 20:59:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x20000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ptrace$setregset(0x4205, r3, 0x200, &(0x7f0000000080)={&(0x7f0000000140)="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", 0x1000}) dup2(r2, r1) socket$inet6(0xa, 0x6, 0x10000) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000001140)=""/4096) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)}]) 20:59:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sendto(r0, &(0x7f0000000080), 0x0, 0x20008000, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @broadcast=0xffffffff}, 0x1, 0x0, 0x1, 0x2}}, 0x80) fcntl$setpipe(r2, 0x407, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x20) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 20:59:56 executing program 0: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000)="fdeb82e6c32aed0d6da5b83502492d0e0033e017", 0x14, 0x617, &(0x7f0000000080)={r1, r2+30000000}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x3b2, 0x10001, 0x6, 0x4, 0x9, 0x1e, {0x0, @in={{0x2, 0x4e23, @broadcast=0xffffffff}}, 0x800, 0xffffffffffffff78, 0x17, 0x2, 0x4000007ffffffe}}, &(0x7f00000001c0)=0xb0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f00000010c0)=""/4096) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r3, 0x8000}, &(0x7f0000000240)=0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000340)) fanotify_init(0x400000000000013, 0x40dfe) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x2}}}, 0x84) getsockopt$bt_hci(r0, 0x84, 0x23, &(0x7f00000020c0)=""/4096, &(0x7f0000001080)=0x16b8) 20:59:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000001c0)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x100, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x3ff) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x7fffffff}, 0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r3, 0x10d, 0xe0, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 161.373447] sctp: [Deprecated]: syz-executor6 (pid 6857) Use of struct sctp_assoc_value in delayed_ack socket option. [ 161.373447] Use struct sctp_sack_info instead [ 161.561335] sctp: [Deprecated]: syz-executor6 (pid 6933) Use of struct sctp_assoc_value in delayed_ack socket option. [ 161.561335] Use struct sctp_sack_info instead 20:59:56 executing program 6: r0 = epoll_create1(0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)=0x3) flock(r0, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0x3, 0x3}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={r2, 0xe8, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xb}}}, @in6={0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x10000}, @in6={0xa, 0x4e23, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x8001}, @in={0x2, 0x4e23, @multicast1=0xe0000001}, @in6={0xa, 0x4e22, 0x4, @loopback={0x0, 0x1}, 0x10000}, @in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0x7ff}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}]}, &(0x7f0000000300)=0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2000}) r3 = epoll_create(0x102050204) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x133400, 0x0) flock(r3, 0x5) 20:59:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) connect(r1, &(0x7f0000000100)=@ipx={0x4, 0x2, 0x2, "ce8d590a8d8f", 0xffffffff}, 0x80) ftruncate(r2, 0x40001) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2c98) getdents(r2, &(0x7f0000000040)=""/52, 0x34) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000300)=""/242, 0xf2}], 0x1) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) 20:59:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100001000000000000020000000000800100000000300000000000000000006fb0000000000000000800000000000e0000001000000000000000000000000008527577ff200b9120000000000000003002b8b7e43eb9009390004000001bb0000000000000000030005000000000000000000000000000000100000000000c6bc02307175a5a2547d9d7a27de9cf0e378b8a6"], 0x80}, 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x3f, 0x82000) sync_file_range(r0, 0x3f, 0x7f, 0x2) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x10000, 0x100000001, 0x8, 0x2, 0x3, 0x3f, 0x80000001, 0x33, 0x40, 0x39e, 0x9, 0x8, 0x38, 0x1, 0xe2, 0x9, 0x2}, [{0x7, 0x10001, 0x9, 0x0, 0x98, 0x1d, 0x40, 0x4}], "9d93e78dace0aee0a2b4aef8ad4a5b2abe5528b8aed71df51bcb48397d10d7cd30bd8e2488d63f6de5ef820b11fc63dc503b6a6883253d18063f02f7ede96cc67e63fd80304ca59f62653f9137beb1b07b", [[], [], [], [], [], []]}, 0x6c9) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x4000) pread64(r1, &(0x7f0000000280)=""/198, 0xc6, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x15, &(0x7f0000000200)="125c6060930dc94bfcd2b216424e372de8e5008094c851a8503d5e01adff2b23bb5ac4775f4ad9eecdaddc5211895cc00582f58d4aab8328ff6acafe6dc0d3ed7526721f1ee3878bb0e84f2f564c3ab114c06f983de2d77b8413aed330bc2cbd7b6bae72fb8b1b3d973064b560b6bb3d88e7d1", 0x73) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 20:59:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000001c0)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x100, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x3ff) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x7fffffff}, 0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r3, 0x10d, 0xe0, &(0x7f0000000080), &(0x7f0000000040)=0x4) 20:59:56 executing program 7: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) read(r0, &(0x7f0000000440)=""/104, 0x68) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r1, &(0x7f0000000040)=""/94, 0x5e) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e000017000000000015080700000003db98200000000013abdd6d03009a946e99ec00000000000092c682730e590851d92abfdc873dd3531e60c02e2e5feb992c457e9791fd96101963c66c4bf360"], 0x58) 20:59:56 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x400000) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x2}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x1}}, 0x5) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0xfffffffffffffffc, 0x2}, 0x7}, 0x1}, 0x0) accept$packet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000600)=0x14) sendto$packet(r0, &(0x7f00000003c0)="a6cd75eb8c9c7c841fe30340d6ff60f9b58386844b8a82f3146420edeb460a9bbe016a896641305625fb788d885685512be7e92a2eaaef9cc773a8d7fd5bbe8db37586bcb9d10539b6d1711b92caaa069e4bbed84bc6ab126209806fdb6f43a3f240c17869be01998fca587e6d1f44374c9c6e0de4ce02845da8e1c0d1d442a76b96d87e2afe5794aa985d2670fab93afc1dff22ee", 0x95, 0x8c0, &(0x7f0000000640)={0x11, 0x1f, r2, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}, 0x1}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 20:59:56 executing program 1: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) 20:59:56 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x0) getsockname$inet6(r0, &(0x7f0000000200), &(0x7f0000000240)=0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl(r1, 0x6, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x9e, 0x8800) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000700)=0x50) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000440)={r0}) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000480)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000640)=0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400004000003, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="102653b237f2392b7a49f694057c99c5bc909aad9a31da59ad3cc3e293ba8f75abeb36d2fd9cab401d2e2db71f02442b7950affe36bb2cc5ae4e13e8e46601f1ece10dd382b34397fe0d893eab96d5a29f63aa8a9f5ecd7c100e8cd730e346c17a7532f0c7f85a4e805aa0fafe945e3cd6e1ff1a1c9dc3123889e1297d290781519edb25b1b47fe9251544293995bad23f72908b6a436bb2197fe0a2bb3862417b46bea404ae7dc5e486d026d08b", 0xae, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e1e, 0x0, @loopback={0x0, 0x1}}, 0x1c) 20:59:56 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x7caa4896639e80a7, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'veth1\x00', 0x100}) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2f000000270029080000000000000000020000009acac806012a3b10eab4e443dca317c8047c176ff93b48af5339ddc70ff2796b95411c8afac525ec2c7b96c10f8bcb35c4f3da077f795a346b13f711df6a9ba7559c740d50161155d1652f62059b78d868fcd26305bfb43a30939cd1be2c574b27465659e6a8b0bc87278aa79c253d5a8fcaae7edc9e8253d28ec5afead69f27f3dcfa5d08bbeb5a"], 0x14}, 0x1}, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xda2f5705df0279a9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x4}, &(0x7f0000000100)=0x8) 20:59:57 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x400000000, 0x20000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x7, 0x8, [0x0, 0x0]}) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8, 0x80000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000240)={0x3, r2}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x601, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x610, 0x70bd29, 0x25dfdbff, {0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x800) 20:59:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7fffffff}, 0x8) write$P9_RCREATE(r1, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0xc, 0x2}, 0x9}}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:59:57 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = semget(0x2, 0x3, 0x4) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x10200000000, 0x800}, {0x4, 0x7, 0x800}], 0x2, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000001000000010000002d9eb25c7f0af3f4c66bf4fb761af97d1b257412ae80b6b62dffe0b4765a66a2c6550a7f9ac2f098dd11472c2953f2a1f7ca356344d5175aa3a7e652afe9a758e673b7d0378402e5dfb1bcd4f04dcf551b8166dac8c34120cfa4ddb9dfae5fe8701c839f2e9215b06c8968257a8e186fdeb6894875af43b9ebc72b543450ddab293ce08f4923abed900dbb0ed45c7a810a46ffd7d8fbc32f84e369e440357ec80655bf75bdb206d206ab2739530f8f63573aa6674bce734c9ffafd8ee21da5aa", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203, 0x26}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x2, 0x0) 20:59:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="180000000000000001000000010000001300000015000000"], 0x18}, 0x0) close(r0) close(r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000a}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xa4, r4, 0x2, 0x70bd2c, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @rand_addr=0x9}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x12c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x0) close(r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000200)=0x3, 0x4) 20:59:57 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x200000000000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000100)=""/182, &(0x7f0000000000)=0xb6) 20:59:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) fsync(r0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x7, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000280)={0xffffffffffffff7f, {{0xa, 0x4e24, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}}}, 0x88) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40640420}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0xb, 0xb, 0x700, 0x70bd2d, 0x25dfdbff, {0x2, 0x0, 0x6}, [@generic="08b89c242a91c7dd513167448aa816e9c6f830535c59"]}, 0x2c}, 0x1, 0x0, 0x0, 0x8084}, 0x4) sendto$inet6(r2, &(0x7f0000000180)="a10cb45a48e0eeac95bebbdf073079d3c87ed9c25c870495d49ba00beb3cbd2c5fff6afc950c9832cdcd77b067a65bd41d09716da7291211ce7453384cad5c06831281204de08013538936d20d382ec8c8571d8c9e1491a298ef6b16dd8c21d417f6ec2092484a8c56bdbdeb9c0cbd65ca40", 0x72, 0x20040000, &(0x7f0000000200)={0xa, 0x4e23, 0xfffffffffffffff7, @loopback={0x0, 0x1}}, 0x1c) 20:59:57 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x400000000, 0x20000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x7, 0x8, [0x0, 0x0]}) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8, 0x80000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000240)={0x3, r2}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x601, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x610, 0x70bd29, 0x25dfdbff, {0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x800) 20:59:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="180000000000000001000000010000001300000015000000"], 0x18}, 0x0) close(r0) close(r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000a}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xa4, r4, 0x2, 0x70bd2c, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @rand_addr=0x9}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x12c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x0) close(r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000200)=0x3, 0x4) 20:59:57 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x10) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r1, &(0x7f0000004100)=""/4096, 0x111e) getdents(r1, &(0x7f0000000100)=""/8, 0x8) ioctl$RTC_UIE_OFF(r1, 0x7004) 20:59:57 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000800450000240000000000009078ac141420e0000001000000000401907800f1acff00f9028cbcbcda1cf46a0512d5d07f03fceb5caba08b15b1cb41adae7e5c3ac751fef4e23157bafc583e33d43492ce6d22cea774c3b32ca1270fa4f426b8c34b0c67a8b5cc2ceba5a61db89599cd2b388e1f49b4694b4596f7684b59c525228a0384f811b515d710"], &(0x7f0000000000)) syz_emit_ethernet(0x74, &(0x7f0000000100)={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[{0x9100, 0x81, 0x7, 0x1}], {0x8100, 0x50, 0x6, 0x3}}], {@mpls_uc={0x8847, {[{0x6d, 0x40, 0x9, 0xffff}, {0x1, 0xfffffffffffffff8, 0x8, 0x100000001}, {0x38d, 0x6, 0x8, 0x3ff}, {0xfffffffffffffffa, 0x58, 0x80000000, 0x3}, {0x2, 0x6, 0x7, 0x1000}, {0x80000000, 0xae4b, 0x75e, 0x2}, {0x8001, 0x3, 0xedc, 0x2}, {0x4000, 0x20, 0x0, 0x7}, {0x5, 0xfffffffffffffffa, 0x0, 0x4}, {0x3891, 0x1, 0xc07, 0x3f}], @llc={@llc={0xae, 0x0, "c3", "0a10b208c58a107abb9772f038338c4c3a4db086cd8c6c34dbaae98793f72b11e381ba30a35b2d842b90a4fe8a24c9aa09c6a6"}}}}}}, &(0x7f0000000180)={0x1, 0x2, [0x440, 0xe5c, 0xd87, 0xbea]}) 20:59:57 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x400000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x80000001, 0x8, 0xff, 0x0, 0x8, 0x3ff, 0x7, 0x2000000000000, 0xfffffffffffffff8, 0xe67, 0x7, 0x200}) ioctl(r0, 0x108b35, &(0x7f0000000000)) 20:59:57 executing program 4: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8f, 0x101000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000240)={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x1e) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1e) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x1e) 20:59:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00', 0xc6, 0x80003, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x77, 0x10000a}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) 20:59:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='trusted\x00'}, 0x10) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x69, 0x1e}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000380)=0x3e, 0x0) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @loopback, @local}, &(0x7f0000000180)=0xc) recvfrom$packet(r4, &(0x7f00000000c0)=""/117, 0x75, 0x10000, &(0x7f00000001c0)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x98) 20:59:58 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000001c0)=0xffffffffffffff09) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) 20:59:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x38b) setsockopt$inet6_opts(r0, 0x29, 0x65582d0ed2c5b3f8, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x40000003b, &(0x7f0000000100), 0x0) 20:59:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x22000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x101283, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x488, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x168f7911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='wlan1mime_type#user\x00'}, 0x358) 20:59:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000000000)={0x20, 0x40000000002, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x20}, 0x1}, 0x0) 20:59:58 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x10) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r1, &(0x7f0000004100)=""/4096, 0x111e) getdents(r1, &(0x7f0000000100)=""/8, 0x8) ioctl$RTC_UIE_OFF(r1, 0x7004) 20:59:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4001, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000200)=0x40) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x60, r3, 0xe04, 0x70bd2a, 0x0, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4004001) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 20:59:58 executing program 6: sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x400000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x4, 0x4) shutdown(r0, 0x2000001) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 163.296747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 20:59:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x202, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'memory', 0x20}, {0x2b, 'cpu', 0x20}, {0x2b, 'io', 0x20}, {0x2b, 'rdma', 0x20}, {0x2d, 'pids', 0x20}, {0x2d, 'rdma', 0x20}, {0x2b, 'pids', 0x20}, {0x0, 'rdma', 0x20}, {0x2d, 'memory', 0x20}]}, 0x37) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000740)={'vcan0\x00', 0x0}) recvfrom$packet(r3, &(0x7f0000000440), 0x0, 0x100, &(0x7f0000000780)={0x11, 0xf6, r4, 0x1, 0x37, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 20:59:58 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x113, 0x9}}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x8a) get_thread_area(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x9, 0x9, 0x4, 0x5, 0x32b9, 0x1f, 0x2}) sendmsg$can_raw(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x1, 0x4, 0x3, 0x8}, 0x0, 0x3, 0x0, 0x0, "deb010f9f9e09c4a"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800800000000071ecf60000000000000001f0967521b12d9346000000000000622dca91f7da209b52592f6b0fc27545b5afafebbf0ff3c925a6de1fc26437000000", @ANYRES32=r2, @ANYBLOB="000000000a000200aaaaaaaaaaaa0000"], 0x28}, 0x1}, 0x0) 20:59:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r2, @ANYBLOB="100026bd7000fedbdf250f00000008000500080000005400020008000b000a00000008000600010400000800080002000000080004000600000008000700ff03000008000b000000000008000300000000000800030005000000080004000000000008b535000a0000003c000100080002000400000014000300ac141413000000000000000000000000080001000a0000000c0007001000000002000000080002001600000008000500010000004800020014000100e0000001000000000000000000000000080008000010000008000700ff7e0000080003000400000008000400090b0000080002004e230000080002004e210000"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x1ff, 0x1, 0x3, 0x0, 0x8000, 0xe02, 0xffff}, 0x20) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'veth0_to_bond\x00', @ifru_hwaddr=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000240)=""/222, 0xde}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/242, 0xf2}], 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 20:59:58 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000002900000012000000b800000080004da3a49eb6e5f073a2efd2f2e305edf548678a9d2a860d080b4bcc012fdcb8ad961399aa87d472e3253fad24e3dce0578b1301f51150cc297740b8667fd134f0b9dc63c6ec83b98b93f0e8ce9da7c09c42bfabb4eb1f429eeff61f02605d1938fe4638a791ce0b9dcedd2d04450a2de53c42914068137b01d85e1bc1667c79f0d0d464413c75cdb2731928cf3a6377c72522e4d845cc0d8b639cecf54b9565ca67927bfa548be822126d20fa9a2650f6da8655d9603e99cd4329e732a92920a60bd292c215fff94a9aff3c8a968f80a853108f52ec23d801da139bf89b4e0ad780ba8441efdb7c09c1910fca605d77bdbccf57d431978ff7e7d9be94a7f9fd10fb76df0a97dd81e9c747bc5b6b942b01b8dfdefc18e5cc1c445dce4c947bd851af0b13e0eddced9f8af8ca356dc5758326a8ab6010b62b2a94832941a401af18dd6b620e1791a57f4500954dc9fac50f9900048a22396bf1961b5bd89623834f066b10d5f9a0fb5594b6bf6946a413bd00000000000000000000"], 0x18}, 0x0) 20:59:58 executing program 6: r0 = socket$inet6(0xa, 0xfffffffffffd, 0x800020000000803) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") set_thread_area(&(0x7f0000000000)) 20:59:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0xfffffffffffffffe}) 20:59:58 executing program 5: r0 = socket$inet(0x10, 0x3, 0x4a7) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) pipe2(&(0x7f0000000040), 0x80000) 20:59:58 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x1, 0x70, 0x200, 0x9, 0x9, 0xf6, 0x0, 0x800, 0x0, 0x8, 0x200, 0x5, 0x10001, 0x8, 0x7, 0x1, 0x4, 0x5, 0x0, 0x91c, 0x1, 0x7f, 0xfffffffffffffbff, 0x5, 0x2, 0x1, 0x400, 0x5, 0xfffffffffffffff4, 0x3, 0x2, 0xb1c, 0x2, 0x3, 0x0, 0x7, 0x800, 0x5, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x10400, 0x0, 0x6, 0x3, 0xfff, 0x7fff, 0x3}) unshare(0x400) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x101) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) [ 163.901548] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 20:59:59 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2, 0x80c0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x3, 0x402, 0x7ff, {}, {r1, r2/1000+30000}, {0x2, 0x8, 0x0, 0x7}, 0x1, @can={{0x1, 0x8001, 0x0, 0x100000001}, 0x4, 0x2, 0x0, 0x0, "82a24ee7ca1e0885"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000004}, 0x24044084) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xa0}, 0x1}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") sendmsg$key(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:59:59 executing program 7: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='gfs2\x00', 0x0, 0x0) 20:59:59 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) 20:59:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:59:59 executing program 4: r0 = semget$private(0x0, 0x3, 0xfffffffffffffffc) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000340)=""/85) 20:59:59 executing program 1: syz_emit_ethernet(0x92, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60ecced5005c0000fe8000000000000000000000000000aafe8000000000000000000000000000aa0001000000000000050200000103000000000000000000000420880b0000000001000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], &(0x7f0000001300)) 20:59:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0500000000000000660070565e51d6b740af4a3525aa1788c4e5bbe11b279b7fc48ed12a09b2a88cf03a780fc987") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}, {r1, 0x2101}], 0x2, 0x7fffffff) 20:59:59 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x7, 0xb, 0x11, 0x2, 0x6, 0xa66, 0x0, 0x6e, 0x1}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x6, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6_vti0\x00'}) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 164.390341] IPVS: ftp: loaded support on port[0] = 21 20:59:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x662000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$netlink(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000a80)=[@cred={0x20, 0x1, 0x2}], 0x20}, 0x0) 20:59:59 executing program 7: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001100)='/dev/mixer\x00', 0x2100, 0x0) signalfd4(r0, &(0x7f0000001140)={0x38}, 0x8, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x4400}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x2c, r4, 0x1, 0x70bd2b, 0x25dfdbfb, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x928d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000000c0), 0x2) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000012c0), &(0x7f0000001300)=0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') pread64(r5, &(0x7f0000000100)=""/4096, 0x1000, 0x0) 20:59:59 executing program 5: r0 = socket$inet(0x2, 0x8000000000000002, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x409f, 0x2f0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) 20:59:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) recvfrom$packet(r1, &(0x7f0000000040)=""/132, 0x84, 0x2, &(0x7f0000000440)={0x11, 0xff, r2, 0x1, 0xff, 0x6}, 0x14) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x6b1) ioctl$KDSETLED(r3, 0x4b32, 0x1a8) 20:59:59 executing program 1: r0 = memfd_create(&(0x7f0000000000)='&duserselinux\x00', 0x3) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) madvise(&(0x7f000078f000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000791000/0x4000)=nil, 0x4000, 0xa) msgget$private(0x0, 0x88ea72e4400d9140) 20:59:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='*selfem1*self\x00', 0xffffffffffffff9c}, 0x10) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000140)=""/169) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x20000000001) 20:59:59 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = geteuid() r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4000, r0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)) syz_fuse_mount(&(0x7f0000000240)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000003380)=""/4096, 0xf) 20:59:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = dup2(r1, r1) recvfrom(r0, &(0x7f0000000080)=""/80, 0x50, 0x20, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x2}}, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000000)={0x4, 0x2, 0x100, 0x0, '\x00', 0x6}) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) [ 164.806472] IPVS: ftp: loaded support on port[0] = 21 20:59:59 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000007340)=[{{&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/74, 0x4a}, {&(0x7f0000001100)=""/166, 0xa6}], 0x3, &(0x7f0000001200)=""/4096, 0x1000, 0xf9200}, 0xf2}, {{&(0x7f0000002200)=@alg, 0x80, &(0x7f0000002580)=[{&(0x7f0000002280)=""/255, 0xff}, {&(0x7f0000002380)=""/56, 0x38}, {&(0x7f00000023c0)=""/171, 0xab}, {&(0x7f0000002480)=""/232, 0xe8}], 0x4, &(0x7f00000025c0)=""/28, 0x1c, 0x20}, 0x7ff}, {{&(0x7f0000002600)=@alg, 0x80, &(0x7f0000006900)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/95, 0x5f}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/197, 0xc5}, {&(0x7f0000005800)=""/227, 0xe3}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0x1}, 0x401}, {{&(0x7f0000006980)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000006c80)=[{&(0x7f0000006a00)=""/101, 0x65}, {&(0x7f0000006a80)=""/73, 0x49}, {&(0x7f0000006b00)=""/233, 0xe9}, {&(0x7f0000006c00)=""/125, 0x7d}], 0x4, &(0x7f0000006cc0)=""/203, 0xcb, 0x85}, 0xfffffffffffffff8}, {{&(0x7f0000006dc0)=@nfc, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006e40)=""/149, 0x95}, {&(0x7f0000006f00)=""/178, 0xb2}, {&(0x7f0000006fc0)=""/226, 0xe2}], 0x3, &(0x7f0000007100)=""/108, 0x6c, 0x2}, 0x8}, {{0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f0000007180)=""/157, 0x9d}, {&(0x7f0000007240)=""/117, 0x75}], 0x2, &(0x7f0000007300)=""/15, 0xf, 0x7}, 0x4}], 0x6, 0x40002000, &(0x7f00000074c0)={0x0, 0x989680}) ioctl$int_out(r0, 0x5460, &(0x7f0000007500)) connect$unix(r0, &(0x7f0000007540)=@file={0x1, './file0\x00'}, 0x21) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000003}, 0x10) 20:59:59 executing program 7: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0xffffffffffffffff, 0x71, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) kcmp(r0, r1, 0x2, r2, r3) get_mempolicy(&(0x7f000029a000), &(0x7f0000000000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x3) 20:59:59 executing program 1: r0 = socket$inet(0x2, 0x5, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002000)=0xf08, 0x4) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r1, r2) acct(&(0x7f00000001c0)='./file0\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x84, 0x4) 20:59:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, [0xffff, 0x6, 0x2, 0x544, 0xfffffffffffffffe, 0x0, 0xcf0a, 0xafe, 0xffffffff, 0x0, 0x0, 0x3, 0xfff, 0x2, 0x1000]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)={r3}, &(0x7f0000000340)=0x8) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) [ 164.996628] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:00:00 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x18) r1 = shmget$private(0x0, 0x1000, 0x78000080, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/203) sendto$inet(r0, &(0x7f0000000000)="c334d38ea74cd925f2e962ce3af5c50e39464a0f9a55f2388049c35a8bf6540882d298943d8499df72e9ff73c34c707cde09667910afef3a14810c636730eb58007e6dcf745c6acb0eb96ad73baf3935345b522550c7892abaa5c9f9397b441cee06b12873ba3edd51ea781ba7b1c4eb52db971f65166b3fd2", 0x79, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10d) shutdown(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000100)="0d4ec703086f80b938a3df0a81a4a782b40516b7e56643f5335e5a43e2ee5ef1f6d67705a529c8329d9f6cbf8d703fa4db7ebc0fce2578f399ba28fc8810b0643dfbdbc78d0a22ec203d39188e45dfb08a883e280957f330877aa43f075c43c131765d52d8a496", 0x67) 21:00:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x20000000000000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$setpipe(r0, 0x408, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) read(r0, &(0x7f0000000000)=""/126, 0x7e) dup2(r0, r2) 21:00:00 executing program 1: r0 = socket$inet(0x10, 0x0, 0x2) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283b724a6007400000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c6d78c2b2ca654a6613b6aabf35d0f1cbc882b07", 0x4c}], 0x7}, 0x0) 21:00:00 executing program 6: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1000001, 0x0) listen(r1, 0x6) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000100)="b7e48361cdf9b6af3f0bc36561fa8efc89f25b57d7314e1967768bd38b6a4b0dfd9edccfec1cf1677e262b4e12bef0543aba5ada52b472d010995e590ae778c5a63f1dc7322d88ed413c2463fb3ec23742e3157a57610d65e0057188e3c876ccb52e2aed1ee28eb290ec504efffbb834f135eac8894c99308b8fec55d429cee53133e257b2f8a71484d82bfd8a617181974bb74ca559d4b5cb372ea6d476e7e25fe572f8d14bd52797fec84fa2", 0xad) 21:00:00 executing program 2: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) socket$inet(0x2, 0x800, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000100)=""/148, &(0x7f00000001c0)=0x9a) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x71, &(0x7f0000000080), &(0x7f00000000c0)=0xc) close(r0) [ 165.281689] IPVS: Unknown mcast interface: vlan0 [ 165.359750] IPVS: Unknown mcast interface: vlan0 21:00:00 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x300ff, 0xffffffffffffff3b) sendto$inet(r0, &(0x7f000028ffc3), 0xfffffffffffffe94, 0x0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x0) 21:00:00 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x18) r1 = shmget$private(0x0, 0x1000, 0x78000080, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/203) sendto$inet(r0, &(0x7f0000000000)="c334d38ea74cd925f2e962ce3af5c50e39464a0f9a55f2388049c35a8bf6540882d298943d8499df72e9ff73c34c707cde09667910afef3a14810c636730eb58007e6dcf745c6acb0eb96ad73baf3935345b522550c7892abaa5c9f9397b441cee06b12873ba3edd51ea781ba7b1c4eb52db971f65166b3fd2", 0x79, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10d) shutdown(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000100)="0d4ec703086f80b938a3df0a81a4a782b40516b7e56643f5335e5a43e2ee5ef1f6d67705a529c8329d9f6cbf8d703fa4db7ebc0fce2578f399ba28fc8810b0643dfbdbc78d0a22ec203d39188e45dfb08a883e280957f330877aa43f075c43c131765d52d8a496", 0x67) 21:00:00 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$inet(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000780)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000800)="c9c0e770848fdce570e952f84df86ed6fcf7febf12061c146f8d77f9188e6d39957144eda8ade4198101e21dc3aa39abfaaffd084125f92c93a063d0883623e21b133b5bc195fb445668a653ccbf8526fde49b501702192fbf1283876e2f530f16a116e76e3bc6773d3037e8bfdd4c6b553e09eb1f3017782b44031a61404b06de9307390db56c77003f68d0ac5f02917209f77c6a3c0eea2cbfab8f0cdbd40e28a4317fcd8bd7f1d7", 0xa9, 0x20000080, &(0x7f00000008c0)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000070000000400000070040000480200000000000230010000880300008803000088030000040000000000000000", @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f520000000000000000000000000000000000000000000000000027a1ab936cb8a7eee9d172224177689d30f0bcb3173ada81be7619bd7f060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000010002000000ffffffffac1414bb000000ffffffff0000000000000000000000000000000000000000000000000000ff0000ff0000000000000000000000000000000000000000000000000000000000000000000000ffffff00ffff00000000000000000000000200000eb60002098700046272696467653000000000000000000076657468305f746f5f7465616d00000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac14140fac1414160c000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4c0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x16, &(0x7f0000001540)="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", 0x1000) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000240)={@loopback, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x12}, @in6=@loopback={0x0, 0x1}, 0x4e24, 0x0, 0x4e20, 0x6, 0xa, 0xa0, 0x80, 0x73d94e9d63af55b3, r3, r4}, {0x8, 0xfffffffffffffff8, 0x8, 0xffffffff, 0x7, 0x615, 0x1, 0x9}, {0x7ff, 0xfffffffffffffff9, 0x3, 0x286}, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1}, {{@in, 0x4d3, 0x7f}, 0xa, @in6=@loopback={0x0, 0x1}, 0x3503, 0x2, 0x3, 0xfffffffffffffffd, 0x3, 0x100, 0xfffffffffffffff8}}, 0xe8) [ 165.674008] IPVS: Unknown mcast interface: vlan0 21:00:00 executing program 1: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400000, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x12, 0x96, &(0x7f0000000040)="1f278cd5183c75e97ced8291258f87cd667345fa4fffef03fada1e7a5a35006a6e25f6de86b1b6d56444e69685aa340f332946590cba8b477a17918883fd6a83efc24b7d296f6bc1a9420e2853c4c1666ebbcc77a7c7940e67e7ad61711c9a159ff8b724bfbc89da2619e2b779cdad36737eaa5b040d764a560debb5205cae193d848d6143009a72793cb36249c2a0913731bcad873b"}) 21:00:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, [0xffff, 0x6, 0x2, 0x544, 0xfffffffffffffffe, 0x0, 0xcf0a, 0xafe, 0xffffffff, 0x0, 0x0, 0x3, 0xfff, 0x2, 0x1000]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)={r3}, &(0x7f0000000340)=0x8) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 21:00:00 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = geteuid() r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4000, r0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)) syz_fuse_mount(&(0x7f0000000240)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000003380)=""/4096, 0xf) 21:00:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000000000008c01000004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 21:00:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f0000002100)=""/4096, 0xffffffffffffff7e) r1 = msgget(0x2, 0x46) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/20) 21:00:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e22, 0x6, @loopback={0x0, 0x1}, 0x7}}, 0x5, 0x1}, &(0x7f00000001c0)=0x90) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200)={0x303, 0x33}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000040)=0xfffffffffffffc43) 21:00:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, [0xffff, 0x6, 0x2, 0x544, 0xfffffffffffffffe, 0x0, 0xcf0a, 0xafe, 0xffffffff, 0x0, 0x0, 0x3, 0xfff, 0x2, 0x1000]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)={r3}, &(0x7f0000000340)=0x8) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 21:00:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x44000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfffffffffffffad2) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$can_raw(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "697fb756f298e53f"}, 0x10}, 0x1}, 0x0) 21:00:01 executing program 7: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0}, &(0x7f0000000340)=0x8) shutdown(r1, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000380)=0x6) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000400)={r3, 0x9}, 0xffffffffffffff3a) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r4 = dup2(r2, r1) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000140)=""/219, &(0x7f0000000240)=0xdb) clone(0x0, &(0x7f0000000340), &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000380)) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0100000003001d3f2bb0739741f413ffb4095ad772a2dc0d01000000bfd825ec0e69bfc773be00d9b28470a448d947def8334692791b96e47005facf0300fb228bbc4e987eb5480c85b06288368b8c9ca14965b44b981c569ec180beebf83d72ef652f0614c6358d3baf6ba57cc1aa4d3136439328cd40e288de81ddaf14a9dd6bc209a039bd973242888d2c8c084f9af3a8d835ac51f03e00896423cba5cff1e9"]) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000080)={0xd, 0x37, 0x16, 0x8, 0x8, 0xfffffffffffffffe, 0x6, 0x4b, 0xffffffffffffffff}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:00:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x1}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x4, 0x3, 0x0, 0x8, 0x1ff, 0x8, 0x2, 0x7a, r1}, &(0x7f0000000180)=0x20) 21:00:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@reserved=0x1}) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0xcf5, @empty, 0x5}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="000400007d0000000000000000fc0fbc108da1e4b3e2427674000000"]}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r3, r3, 0x0, 0x1}, 0x10) 21:00:01 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x124) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8) pkey_alloc(0x0, 0x2) getsockopt$inet_int(r0, 0x10d, 0x400000008e, &(0x7f0000000040), &(0x7f0000000000)=0x4) 21:00:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, [0xffff, 0x6, 0x2, 0x544, 0xfffffffffffffffe, 0x0, 0xcf0a, 0xafe, 0xffffffff, 0x0, 0x0, 0x3, 0xfff, 0x2, 0x1000]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)={r3}, &(0x7f0000000340)=0x8) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 21:00:01 executing program 2: clone(0x60063ffc, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) 21:00:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000200)=0x800) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000080)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f00000000c0)="18a2980a2fec79822536a0212c1bea4e1d1d29d3e1401be69f230e853543a2d8a7b6590fdc666a118b981b60123daec1ccfa3c481f433554b4b7673da2277cb323d3d600dfd999873fbcd2da484a606b3e068143e0ceda0b", 0x58) close(r1) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000140)=""/183, &(0x7f0000000000)=0xb7) 21:00:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x1e6, &(0x7f00000001c0), 0x0, &(0x7f0000000a80)}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000a80)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}}, 0x20) 21:00:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f636f5af7acd878742f73797a3100", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000140)) 21:00:03 executing program 6: unshare(0x10400) r0 = socket$rds(0x15, 0x5, 0x0) pwrite64(r0, &(0x7f0000000080), 0x0, 0x0) 21:00:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = fcntl$getown(r0, 0x9) ptrace$getregset(0x4204, r3, 0x202, &(0x7f0000000040)={&(0x7f0000000100)=""/199, 0xc7}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000080)=ANY=[@ANYRESHEX]}) close(r2) close(r1) 21:00:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/70, 0x46}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, &(0x7f0000001640)=""/126, 0x7e}}], 0x1, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000192, 0x2000, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1}, 0x0) 21:00:03 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = geteuid() r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4000, r0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)) syz_fuse_mount(&(0x7f0000000240)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000003380)=""/4096, 0xf) 21:00:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000200)=0x800) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000080)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f00000000c0)="18a2980a2fec79822536a0212c1bea4e1d1d29d3e1401be69f230e853543a2d8a7b6590fdc666a118b981b60123daec1ccfa3c481f433554b4b7673da2277cb323d3d600dfd999873fbcd2da484a606b3e068143e0ceda0b", 0x58) close(r1) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000140)=""/183, &(0x7f0000000000)=0xb7) 21:00:03 executing program 2: unshare(0x24020400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x8480, 0x0) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f0000000200)="f293747f0e7ad20644761a76c92a0e9f0c03a5af19754beda518dc2999c71761a9b9508383f567ec2bc9f74176a7cbb99ba4deb1ec88399692189b1bf781cfe60355df62f972b30497fdbeafb48a094a79d0f6ae3db1c5d8ca268f2b2fe032165c35527a6a011cb5d3de9a28842a6559abd802e6a217ace2808328dc2d4211e31c40983092db9a3a869404ab76513f") syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000000)=""/141) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000003c0)={'irlan0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) r3 = fcntl$dupfd(r0, 0x0, r2) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000002c0)={0x8}, &(0x7f0000000140), &(0x7f00000000c0)={r4, r5+30000000}, 0xffffffffffffff5f) fchdir(r3) 21:00:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000)=0x1, 0x4) 21:00:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x800000000000000, 0x0, 0x5, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000010000000700000900000000000400000000009500000000000000000000000000"], &(0x7f000031cff6)="73792a6b802b0c000000", 0xdc6d, 0x3b3, &(0x7f0000000000)=""/251}, 0x48) r1 = dup(r0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x3fe, 0x2}) 21:00:04 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) accept$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000040)={0x0, 0x2, 0x235f, 0x0, "4e322a11b3c7d9e81b0c15cdae9297af2515dc9fcc7663b69dc83b9478fe5b0df5aed3b599211bb6bd924e4c"}) 21:00:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x4000000000000000, 0xfff, 0x2, 0x400, 0xb631, 0x4000000, r1}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@mpls_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {0x1c}, [@RTA_DST={0x4, 0x1}]}, 0x20}, 0x1}, 0x0) 21:00:04 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000ebffc)=0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/72, 0x48}, {&(0x7f0000000100)=""/147, 0x93}], 0x2, &(0x7f0000001740)=[{&(0x7f0000000200)=""/135, 0x87}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000380)=""/232, 0xe8}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/180, 0xb4}, {&(0x7f0000001540)=""/47, 0x2f}, {&(0x7f0000001580)=""/223, 0xdf}, {&(0x7f0000001680)=""/152, 0x98}], 0x8, 0x0) 21:00:04 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in, 0x0, 0x1, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffff}, 0x106, 0x9e5c13ad409781f4}}, 0x20) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'eql\x00', 0x8}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000002c0)={0x15, 0x145, 0xfa00, {r2, 0x2, 0x0, 0x0, 0x0, @ib={0x1b, 0xffffffffffffffe5, 0x5, {"65900b329f584d0224c8621edd6e21b8"}, 0x3ff, 0x8, 0xffffffff}, @in={0x2, 0x4e20, @multicast2=0xe0000002}}}, 0xfffffe18) 21:00:04 executing program 2: unshare(0x24020400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x8480, 0x0) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f0000000200)="f293747f0e7ad20644761a76c92a0e9f0c03a5af19754beda518dc2999c71761a9b9508383f567ec2bc9f74176a7cbb99ba4deb1ec88399692189b1bf781cfe60355df62f972b30497fdbeafb48a094a79d0f6ae3db1c5d8ca268f2b2fe032165c35527a6a011cb5d3de9a28842a6559abd802e6a217ace2808328dc2d4211e31c40983092db9a3a869404ab76513f") syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000000)=""/141) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000003c0)={'irlan0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) r3 = fcntl$dupfd(r0, 0x0, r2) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000002c0)={0x8}, &(0x7f0000000140), &(0x7f00000000c0)={r4, r5+30000000}, 0xffffffffffffff5f) fchdir(r3) 21:00:04 executing program 3: unshare(0x24020400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x8480, 0x0) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f0000000200)="f293747f0e7ad20644761a76c92a0e9f0c03a5af19754beda518dc2999c71761a9b9508383f567ec2bc9f74176a7cbb99ba4deb1ec88399692189b1bf781cfe60355df62f972b30497fdbeafb48a094a79d0f6ae3db1c5d8ca268f2b2fe032165c35527a6a011cb5d3de9a28842a6559abd802e6a217ace2808328dc2d4211e31c40983092db9a3a869404ab76513f") syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000000)=""/141) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000003c0)={'irlan0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) r3 = fcntl$dupfd(r0, 0x0, r2) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000002c0)={0x8}, &(0x7f0000000140), &(0x7f00000000c0)={r4, r5+30000000}, 0xffffffffffffff5f) fchdir(r3) [ 169.232374] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 169.301403] netlink: 'syz-executor1': attribute type 1 has an invalid length. 21:00:04 executing program 6: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000280)="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") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1}) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80000) 21:00:04 executing program 1: socket$nl_generic(0xa, 0x5, 0x84) 21:00:04 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/42, 0x2a) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0x14}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 21:00:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = shmget$private(0x0, 0x4000, 0x1800, &(0x7f0000ff9000/0x4000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/28) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='F', 0x1, r0) keyctl$unlink(0x9, r0, r0) 21:00:04 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x14000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000500e7f0db2601001900b80b"], &(0x7f0000000140)=0x12) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f0000000040)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0xc) 21:00:04 executing program 4: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_settime(0x6, &(0x7f0000000080)={0x0, 0x989680}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x100) 21:00:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) setsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000180)="14a977d1999235d7917667fb7b186db6c1c792949dab62634599ae3a8b14ce156fca1877a10057ee61dfa603f881cf33fcffe8a76c7ffb84867cf963631aa5305b76877b754ae493784579d99d32c31f5f38b7805070d39d9886906a65f8d75d97ce856f56013d3adc7422febbfb338f38cbe769e20687475aa4bb46ae829e2d49ff10363a598aee11210947a235ff9205037706316d08be3abc24e4b205bb7ef2353f3b8cbc9536987e2a5ee3ae0da5e264f798c0139ce75c58a2729aacd3510de6ae204ba39eb1e465aef31a0d4919d8e528c008c7588ba8c0d3981367f991871f6cac192cc5e4b6d14ed7d4b80a4928a23de0f3cf367fe3425a7d75a184e02e2bd63ce270b49d6b49b05ce79281dece1f523595d4cec576755ab2f07b0c0a91f8de3898e97981bf5c423026b76b712b4198e7beff801c845249ce231b0cb1a9e48265603d8fbabe451e2b44ecd50fc25c33844e5b6201949510d0cb54b2527013b4b3f9abb90a8e3b3c465700bac00d8d4f897c46bc42643ccdeef8036847adcaf4b05a2ec273ede19aed6b5a4cf6b6893d926e01e98cb2cefc2921f0abe041a9669cc90f631f77f2aef622753d05229cc11ab421b6628a723077b1841ce9a24d778783c3e73b513d4fdb0bde9555ebfa550917f87c17b653b299d75d51d7a5328163164d1e141b1f03443164e0411d58dd341fb228ce555da48cadd2b251d6c298f002d5d4619e632d0815364551afc4632dab8105f77f03eb114ab9bcb1e70df242c20edf173d52662b04e2a3769454b13ae0ac53af6dd4579809e2330e62c25e668aea941f830083f1351a8a0582512d586d6ea67f631505403a3f6beab8392dcc178333f477fc918ce9380b741902a7525f5c0efea43c76c85b2616298a2504f08ad4351d220b40c570c83765469671613056b348f0e644fe07108ba86d3e05b3dd529562d22ca89a5be5100a18f829b70d9cacfba6085d13eef9d2d5d3a70c181bf15c92d6ad70eb72e41354b489b7598d0b0a41e00c84fe5da90bde55fc308f63a2e68d38c09b55cfd6ef57da1c39b3d01e0b59d14004b54aece2d3775c946af1b5e9c04d7fbc873abb7895b5cd5b58049ebc30ba41d6c7b4e88853375ee4afd14932e95d2df7051e93d3959610cefa091b9988d811ea7a92fe742b950000ca67a6910a80bbab2c50132c5cb0a0a35136c0697861de7df992b9fab931588e0fc8220b11c91472ecd2bc1e390a0b6ec3a1e549a96ad2af8208f6439d6cf83a403cd8ddcd5be66d9c80c698416b230cc3ef0af0b96f6cd963e17c7ae14ac9fcd19ec010728e0f1289eadd204d04a0c2530f405429f7e3fd73ef0e38801dcdab2362c6a73b37e34eb414a9badf622231895ed834c1cfa39c69efdb2bc01ea83a12884f7ff8237af9ef58aaa0c267928f9f914c2f995b35eabd457bb6310041b802c3333e834b7f37262b88f204703876488ba71874337df66d0c56a41ae32c55de1cecda0e6e091ce1a5493e744e8c68fca74d61e93d10c7ce63706b78c81873e4482830b5a7db561bde733f91837335207d8f75e667254758fe0364031f4991a5270a2208db8ee6932fd80ba97d94863991ce198b15b425bda68f6d0647fc4d31d181fd86fbd0feb364ab6cd7f11d331bec90874ba2b27e767fb3d5fa04c98996ad842974b9f35d0e7d6c81fd327721693f44407387934f4cc856c8d987326dd9d64234cb258970e6acfb825283c51f0a7f70c54b78adabaada2bd345056713bb5d93f557cc0f690c32264072578f0a6b683b9870df68790100e3520e006c456cf226ae02c503cf45a25685cf2929f8c59f6f2fe58ba8932620fe5dc5ac7c51923ae83aef22a46969521fab58a49b86e2ea262ebb1af208798bb12894717f1ccb9e8edb99aad96597a552c8459401cb4403538101f6ac91a108c147b6ee17dd26d6674fc26524ad821477991ad17aa29544e43adc49b2569b7cb82b420861435883c4b877b80cba44507925041615f7574c6a09d698e64b90b1d8d602d8f2e89ac17d9a08074ddfcf8aab10859ba71bbf5717fc8b5237ecf0c87725b256c087ea8b4b560987f97f2209e78fd2e4f5f50fbf1fec9e9ed40b78ddef98ef4bbe055ce25c3e2032e54a2b71726c3f68122a03c64e4d65c3a6724a88ac078a3c5361a92b78ad267ff1f164df203157aec2c054ac464fa6e5c277bf54dad6a39dd54c5a8c46aa66c8da5da8cfdadebfe8dd05af6a6ea90992be0d58457ee0ca01dfad0e32691f523614e160232c739027001fad17cd2736ce9496aa125b83c8874d048e7842d7cc802dd2bc29fac5b7ef656069cdeedb833f5c91b9d9b8917d472659be811ff2a9e66594fce5bb2c7acf705eeba5e4aef5877fdb1db5bcf1ed1c8afa3f7f7c20b1b1ee012a04f16a5a750d1265293664012e4ea6ddd3efae2fcf2c4d43ca791fd81a39cb1bc8d321a247dcf919b8a5d66cbeadb625b276edd6ce3127c690bda6e76f9c876f2449c68a0d7ed9f2ec6aa7e0d3b15cc9df466d7108f1a9d887efc2075821b5efb60aaa3a025dbca0ed6bec35bacf3ebabaa7f9b8891c9c9697e112752f56a923bad62d5a68bde0cbcb51922214748437d3a31fe326fb98634360c67619fccb407f85f0375a0b4a164acad9febaaf15e144763a73fd6d6c11d3c6cfec3a9eda3800972badf27f13a3fea72863751454f3ba86bf723440f89a5107ddfe27a9c5e4d985113618cd0844e4b0da0c9beedf1fad0d4f9df9eb3cfc79807d58cfec16806f7d0186efe8cefd93007e175d439009eb4ba858725334e8cd79f8c926dbd1ba546d097faa71c291270556698a70d447d4f41629048b357cdd701c8e7978f1079ed77b04ebc588743199933ecdbb2c3947fa4c9f7cf5199b708672af2eb280e675efcb081924b100ef837b153e44117d67dcbd00fa8a4748ec4475732e39f148a14a79ddae7f2b5cb58380b0493ace861353c678186e19c3280971c4085fa0f6aa40e287f650fe5eb190c6891c8b4754ed87102c8abbb4758ff8f159f0ac13f40275cde936bdc11958236cb5afb25e2e13d73ac8823eda9fe9a90ef13dd2bc23ce9845a84f3af06309fb1170bc34010a62b94f1215c6dc3aad030210207d4f034b209d769e189953c9a0b74cec659729dcf34588d3f47746406acdff4530ffb904b10398bdd2bc01d7a8fc3826b795ab73e6ea50a6032f44b019ae3cce1e6db903006ee59a6276da618c66a40e5495a6c390c5988ee50408f1524a452dcfe5302bb254c2ac8e5b43d1d488a0fdd49054d5241f9b3566677b7a0f5c954e0a60da51887e05ddf4a300eec3b03320e55fa4bf8f20470fd546bb195c6bf04cd1aaf2d0daddd3f7f161052dd0ea45756428803c18b1eb79a029864e73971eaad17bfd5e97c1138a475ca2e17b2dab282e67ce9bfb2e5705d35359fa6b999c0b58d618054031a386630aa5f07ccc2265c2098fc7ed7c6ca3e79d33c3cf712a6c8875819053f1aa1e5fdd27058702bdbf365e937a85949ae30a2a6d1a998df2ebc79d97c007a13708e79776ee68cd42139923ba3fc32338d9b56c0e09b4a623e1eb9c6f30841d031eae4713f48a26492bae3d1ac7529e68d1d65ff05bdfe4359025d40523c516b5805de397096f69a788bdd9d07cd30ac616e17728bcca9eae7ccf8fe5c1dfa4c90cf7f78f80d078e606225135cf67b28390127181700b5129ab11ecfd7b3a940c0d984a7755ad9a39ab790bf2ed1c7959c9108cd18ba07f18f7f64b9e700821ca102aa1180aca88d663bc4fe2d91c97bc9dd29049e757ee5ce41a77091814d9dcd7312f09dc7b1be2d6dadee96ccbb94a129f2733af6240d48206b8b4cfa97573bca2464fc48a588eb6b4dc6208a1807b65d3d56c1ff6e0f269d32a6108486eca57a5248390874e3ca44af5b16ffbd02476e286811ffc590b14cfbcf153856b7272c91876091b256358e3f6fe28809732c9fae9f517f69b47c77ab1893a64c93d806a2a2890132bd19a284eb0f9694eeaa9f8a42402d66eaed78876dd817f6cc898d2e34fd1b902c466127b02ccac2f4acd3b3ba8a92f0d460574dc55363e4d4de507ecd20dd6af607e41b8b08e41d223f211a03bc99ff3c80890aa36a441df26e825535ea614407ded884a21c38fa3563078a61b276660d7e0c497a16b582174b141d27e0c988a0f4144be3698395ce9b21ded4865476b68b481ccaec3499fb03c73a554049aa8b539aa86f5cc8194ee13e62895c25ca8036031b23af9cab40bc3c275b7e74da10921d1a1c65d369f749eabfe1fee29235a947a62faf2a19f5687818877fdeb1fbfcd1e5f83dfcff10f5a10fddc457b4592ebcd6487521a2bb692a621ee7c19b35a7d260d2b0fcfffad48aad744c21e05179838c00fb89aa157d1406e928ccf198247fb42b6a1a4b8457d05e1ec0478dde4b00281ab87e9af4ef9154f2f33d07939f5438ea3a7d4a61f2444f748b1f20c40865247db76a4f65280d6a9a9ab33477b86e261260aae08f507604e102844c2bc4d7c6d0c006758af4d280727ec9f4c67f932f966091edbb28622c2438a5ec236212e413a702d456981fc9542f6008016e1bf73b9cb3da368c1c94431f484b39fac8449f6fded4ba419b4fe335f4b320cc0af148c57918752de540b5c0ed5aa862398dabadb371377a5cdb4db9a0a0cfa347364cec6acebb1f6aeb538da3dc0a1c586d32e2d5442aeb2a05fc2669e09fb46c7306d29d2959089681341e55d0c1d2ea88716737d9a57536c2e68cc115aaa618eea2f0b89be173a58c18d8ee6da2e5204ec963b0d172a0f967beb0829dc36c7a701aa2c1f1b7948e20a6625ce1740b4a7ccc9087112278a4f6d885bddc3a768d4024045c48ea04b25faab801ae11f04fdc0e2a67676a1c8eaaf20ca2b0829cec87f39b830b226ea88d0b056fae651dbd6872fa5566bc1b973f5d01a39be4078d9dfcf7b4250387b22385ee2e9c888a68cf617fbab638b8e1527ea453502a027f6a60c86a0447c1cc0d02699bf2213d1575080e478053894b1d317f599e5eccae2ce73f33720c59493161a220572c07b01222718655c28249b03b9d282f3f94c4c7ba0afc1435694db36221e0fa2692df8022a38dedd5953ff1ffa8f87662deed06ee44d13f23803528b1c92ef6bef25c488dcd1aae04599c2cfbf79aea5a74db188cb652c1d713b0c73c1664dbbc8042c2e53c457d6ae206ad08780d9299566c1d2db98081f5ad2629430a761f55cdf28e4bbdbe61c60e0b9b7877a9a9c291a47b361875ebcf4a7a9d7b398a70fb82b50740722677eab3b39b70380cf33db9469792f044b768f06b1bba7c3277a4492bfb555747295d00f25cbe3922a654f6b07b201c504a16bebdc25502f07f14f1d9502a674de5091a424e7bcc6e5261c46cbbe599ec02a8c5b57f45d75b7d0061b0c1c3ea039a1a2c129d60c1aa21b5480eebaee65bbce1ef169ccf83e85229f7e9543788efb665d0a930e956e511c6219418459bbbf30bbad5f5b2ed0390e8ac5c88a491b618a9805b72d25269fe9a06289934f88bd5cd6f44ffaaafc3a4f6b2e20e0b520a8dacf129bceda5f7048018f349a57255ae85f1633acb6e58cf6573dedd84659325f73c600ca6041010c57eac958ef4499fe56b8a247466d55c8ee2d07ddef6f9e89cb8b2294dfdd75ddd75f2cfaa1273ee1c78e46a0ddd1980fe782613382a1167200df743a178487cee2199500fa1a0312e0f509d04cfd7449694c2bea59783ca56a569bfcef7b3730c0189dcfbbd627053a", 0x1000) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) 21:00:04 executing program 1: r0 = epoll_create1(0x337e743f049b3ba4) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) r2 = gettid() fcntl$setown(r1, 0x8, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x40000015}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x8e, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='veth0_to_bond\x00') 21:00:04 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0xffffffffffff53ce) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) rt_sigaction(0x11, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f00000017c0)) 21:00:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = shmget$private(0x0, 0x4000, 0x1800, &(0x7f0000ff9000/0x4000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/28) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='F', 0x1, r0) keyctl$unlink(0x9, r0, r0) 21:00:04 executing program 5: syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454da, &(0x7f0000000100)) 21:00:04 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c74658d00bdf780850b8e00000000000000eed50bcc633f283cd0d1880c780000000000000000000000270e00000004000000d8040000ffdffffff00000000000000018030000ffffffffffffffff0804000008"], 0x1) unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r1, &(0x7f0000000000)="e8"}, 0x10) 21:00:05 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write(r0, &(0x7f0000000080)="dafa3c79082d211b75e8adbb5254841f17f1f8b330c77e79b28d8e3c9903499a04536252db99f6e21d843954a9a377a2421f1947bfa325e4c06a82505fd818b8da0a1c0c3500ad90b0b4243715a50685fe5ed954866cfb0faa5b22fdb9e0bc7068790b317e4a2d8dc01a992c31628cf8a6e4fcc269fb3bc73cfc33396b85502107e222ffcb3fa3b80efe2301785af6a3fb0c982835d1efe79ebc470dac0cbf86f60d471194b7d21ea0541305f182616b960868b026fb9f01ffc340bbfe9c31b01f7a9dc92eb68810e811fcd953bc509de28777", 0xd3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 21:00:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x8, 0x2000) syncfs(r0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) write(r4, &(0x7f0000594000)="1f0000e105010008001100010423dcffdf00", 0x2a1b8c78b027ef36) 21:00:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r2, 0x40, "0a013b", "e256e6867d2cd941f3ac4af57737704f7dfde8df0c2a26cd8bdd88445008b31ad52a64279a52802554f0390bb137d8dbab8d45fbe11c3bbe5c8018370da2f1e8b0a318743280c9544515edc8acb75984b8aefef2f81ecd1307f84f801f4aa715656a28be0cdf34446ba58fd3863d8ec538d280febb54fc259ffe4034e72d01ff3dc3e95da406e5678828a612dada0c887534889e4df04688b12462520d61ce2d5590c69c22bfbc8796c3c2690535124e0507f3fe619686f29b9a8f20a6e4a42972ab9d21f5267e22c3360795223f3dc0eaf7ec8ebff3e323d2f654226031ee6b9c91a2d4aecdc92895a84caebaa5c3527eef932d10e09b94469ac1f447185492"}}, 0x110) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000002c0)) write$cgroup_int(r3, &(0x7f0000000280)=0x2f, 0x12) 21:00:05 executing program 3: r0 = socket(0x2000000b, 0x400000000000803, 0x8000) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000001600)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/126, 0x7e}, {&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/123, 0x7b}, {&(0x7f00000012c0)=""/9, 0x9}, {&(0x7f0000001580)=""/110, 0x6e}, {&(0x7f0000001380)=""/101, 0x3a}], 0x7, &(0x7f0000001480)=""/132, 0x84}, 0x2) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x80, &(0x7f0000000000), 0x1, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0xc, &(0x7f0000619000), 0x0, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 21:00:05 executing program 7: r0 = socket(0x40000000002, 0x3, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x1) connect$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) getpeername(r0, &(0x7f0000000000)=@ethernet={0x0, @remote}, &(0x7f0000000080)=0x80) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x0) 21:00:05 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)=0x400000000030) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0xbe340000000000}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x14ef, 0x0, 0x0, 0xfffffffffffffffd}) 21:00:05 executing program 5: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x3b00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) r0 = socket$inet(0x2, 0xa, 0x7) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x32, 0x2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x6, 0x200}, &(0x7f00000000c0)=0x8) 21:00:05 executing program 4: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_settime(0x6, &(0x7f0000000080)={0x0, 0x989680}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x100) 21:00:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40016b}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_deladdr={0xb4, 0x15, 0x324, 0x70bd25, 0x25dfdbfb, {0xa, 0x1f, 0x100, 0xfd, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x83, 0x0, 0x100, 0x100}}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x20, 0x6, 0x4}}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0x1, 0x0, 0x5ba9}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x16}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x6, 0x235, 0x7f}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_ADDRESS={0x14, 0x1}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8051}, 0x80) accept4$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x80ffff, 0x201a7fa6, 0x0, 0x1, 0x2c}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], r2, 0xa}, 0x48) [ 170.516939] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 170.520861] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) [ 170.546940] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 21:00:05 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x80000000094d, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 21:00:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000680)}}, {{&(0x7f0000000d40)=@generic={0xa, "a7c42a4da932595f64b39ef589ddd60e681cc1420e345d9fb21451b5dcea43fcd744a23a377c6ae4bb663f31a2fd795d9a0ba5fa6777dc30e8726b487cfdb6e5849063ce30aa610834c5b498f3bb739f58dbae8f1fed21b3964528ea32aedb173f29e18e00e5efd5959f10351591532e220e4a0d1c084824c2750d94f323"}, 0x80, &(0x7f0000002180)}}], 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x400}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000680)={0x2, 0x1, &(0x7f00000004c0)=""/255, &(0x7f0000000640)=""/60, &(0x7f0000000dc0)=""/4096}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x9, 0x4e22, 0x1, 0x2, 0x20, 0x80, 0x0, r2, r3}, {0x3, 0x10000, 0x6d2e, 0x80000000, 0x5, 0x7fffffff, 0x2, 0x7328eba6}, {0x7, 0x40, 0x4, 0x8}, 0x34d, 0x6e6bb6, 0x0, 0x1, 0x0, 0x2}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4d5, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xe}, 0x34ff, 0x4, 0x0, 0x6, 0x4, 0x8, 0xfff}}, 0xe8) 21:00:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/4096}, {&(0x7f0000001180)=""/113}, {&(0x7f00000012c0)=""/132}, {&(0x7f00000013c0)=""/168}, {&(0x7f0000001480)=""/254}, {&(0x7f0000001580)=""/80}, {&(0x7f0000001600)=""/173}], 0x100000ed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x10400003) 21:00:05 executing program 7: unshare(0x14000000) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000017c0)={0xffffffffffffffff}) getpeername$inet(r0, &(0x7f0000001800)={0x0, 0x0, @rand_addr}, &(0x7f0000001840)=0x10) r1 = socket$inet6(0xa, 0x4, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x5, 0x4) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r2, r1, 0xfff, 0x9, &(0x7f00000000c0)="7d274ec94e", 0x9, 0xc5a, 0x0, 0x3, 0x8000, 0x44, 0xbb2, "414d68b4ed0ee42ccafd313af1425468563ceae7c748bb2af0c7368e34f7449dc99da92e1b7d0eda0ae671357a1cdc932510bc514e7769e6b31789"}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000080)=""/13) 21:00:05 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cuse\x00', 0x20001, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000800)={0x0, 0x19, "2a7c3a447fbad4e5a2fd9daec7349b9de2be4924455198667a"}, &(0x7f0000000840)=0x21) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000880)={r1, 0x96, "03217a4fd24db0308f035ab26470aca00e8207b4b9cd1414a4eec7aa2b5e85c24ab34dbb677b1fe6c0f8ee8bcda9d488eec08c069f535e6503aa42a22f631097a8e0a16b77fbdf26a8f93d7285630105e56edd27f57fa4f7de847578ed0cbebb099bfed65e566e96fd3217c2b2da6a5337562f4759b3311eee72496ee85dfeecee9a87480659287ea995df5960d3980ff893b86788b2"}, &(0x7f0000000940)=0x9e) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r3, 0x2, 0x18}, 0xc) fchmodat(r2, &(0x7f00000001c0)='./file0\x00', 0xa0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200000, 0x0) r5 = geteuid() setfsuid(r5) ftruncate(r4, 0x5) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) getsockname$unix(r2, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x2300, 0x2) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/hwrng\x00', &(0x7f0000000400)='proc#', &(0x7f0000000440)='/dev/hwrng\x00'], &(0x7f0000000740)=[&(0x7f00000004c0)='/dev/rfkill\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='proc,\x00', &(0x7f0000000580)=']cpusetselinuxselinux^,\x00', &(0x7f00000005c0)='/dev/hwrng\x00', &(0x7f0000000600)='/dev/rfkill\x00', &(0x7f0000000640)='*)\x00', &(0x7f0000000680)='wlan1lo)\x00', &(0x7f00000006c0)='/dev/rfkill\x00', &(0x7f0000000700)='/dev/rfkill\x00']) mknod(&(0x7f0000000080)='./file0\x00', 0x20, 0x1) 21:00:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000001840000bfa30000000000000703000020feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000016d4003000000000055000400018400005704000080ffffffdb050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x200) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@local}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r1, 0x8}, &(0x7f0000000240)=0x8) 21:00:05 executing program 3: r0 = socket$inet(0x2, 0x0, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 170.818195] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 170.884743] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 21:00:06 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) alarm(0x688d) gettid() rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 21:00:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x2, 0x1, 0x5, 0x5, 0x5, 0x54f8}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}}, 0x20) fstatfs(r0, &(0x7f0000000080)=""/29) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x100000000400, 0x2, 0x0, 0x0, 0x40, 0xfffffffffffffffc, 0x400000000002}, 0x20) 21:00:06 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x40003d, 0x0) 21:00:06 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = socket(0x10, 0x2, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100060423dcffdf00", 0x1f) 21:00:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x31, &(0x7f0000000100), &(0x7f0000000180)=0x4) 21:00:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x8, 0x4ac, 0x6, 0x40, 0x7}, 0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "1c56400ef08dc07f83e4a33199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x3, 0x0, "442e446cfe88d1bb84615621ab2741280c6388a94402c417e67e0471bfbe5a77bd9bf953f04083fa1ed439da6687048accfb8a535cc8a36d427c0650413e82bb2607273540cd14ea2cc57848f0425ba1"}, 0xd8) [ 171.310148] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 171.346320] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 21:00:06 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x40b) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)=ANY=[@ANYBLOB="1c000000320000400800010004000100000000000000000000000000"], 0x1c}, 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0xa0940) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x3, r2}) 21:00:06 executing program 4: futex(&(0x7f00003c4ffc), 0x85, 0x0, &(0x7f0000613000)={0xffff, 0x4}, &(0x7f0000439ffc), 0x42f5bb56) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') io_setup(0x9, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x2, 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x5}, 0x8}) [ 171.400999] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 171.406188] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 21:00:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x2, 0x1, 0x5, 0x5, 0x5, 0x54f8}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}}, 0x20) fstatfs(r0, &(0x7f0000000080)=""/29) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x100000000400, 0x2, 0x0, 0x0, 0x40, 0xfffffffffffffffc, 0x400000000002}, 0x20) 21:00:06 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vsock\x00', 0x80000, 0x0) write$P9_RWRITE(r0, &(0x7f0000001280)={0xb, 0x77, 0x1, 0x1}, 0xb) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000240)=""/4096) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000140)=""/244) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@local={0xfe, 0x80, [], 0xaa}, 0x71e, 0x1, 0x1, 0x1, 0x8000, 0x380000, 0x1}, 0x20) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x4) poll(&(0x7f0000000100)=[{r1}], 0x2000000000000106, 0x0) 21:00:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = semget(0x2, 0x0, 0x200) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/113) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x8000000) semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) 21:00:06 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x1000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x6) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x5, 0xfffffffffffffff7}, {0xd8f6, 0x3}, {0x8, 0x3}, {0x3, 0xf41}]}) 21:00:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = semget(0x3, 0x2, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = getegid() r5 = geteuid() setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)={0x303, 0x33}, 0x4) r6 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000140)={{0x2, r3, r4, r5, r6, 0x8, 0x52}, 0x3, 0x5, 0x7}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400600, 0x0) ioctl$RTC_UIE_OFF(r7, 0x7004) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e24}, 0xffffffffffffff83) signalfd4(r0, &(0x7f0000000200)={0x6}, 0x8, 0x80000) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f00000001c0)) 21:00:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="00446303", 0x4) r1 = memfd_create(&(0x7f00000002c0)="23656d31842b00ffebfa694a0ea3bc97d9e2e37ad315bfb1f23a31664023ada5357f5334c9426a75720c9210323df1afa717f2ad6c324f4df7caab8c57594d542468e29a7a0e63512b8c8450c712cb5a658aa17eb90835bc0a47ce19964be2bbc9c00a0151427d3232be49648f7770249a2141f66350d3208d6fdadcffffec525ed6d7bf2d2263f06a0ef36903cced3eda0d28194d382e42526f7e4875dd6c314123db214931b07d974f6f003c3e67e8d316fe16f02cf308122dd5d9f79e38126b67a54d002e02dc3b07fb90d3ad37730fa5dcbff71b2e7e5eb3e851424c19b08c8bc5252e4f78aaaec4ec61f93c39d5d70c3089a0c5609af91f51b742e3211321daa9f6ad00000000000000", 0x0) write(r1, &(0x7f0000003040)="ee", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x40000000009, &(0x7f00000000c0)=""/106, &(0x7f0000000140)=0x6a) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x7, 0x4) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12001020}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x142c, 0xf, 0xf, 0x203, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x7}, [@generic="bb41e588d3dcb622dee7490228ecf246eee0535c7316678404d6eb3fef47534e8fb231fa224e8bdec10902b9de2c3e0664f3b87eec1b9166bf619bba64fe764bd680adb2f5ed87e5e4701af37743fc394d53bbafc32fe6f7fad4e613325efb447d2b36806bf3ebf65b2260a6d9436b769acd169de6a619e15d0334df15b3aeac526b63829c96feea3337452dd3e6e386d1ce7763ed9475de", @generic="e2f4fea0af88cb6c8eeffc104200bb6fa80e2c0a756250890c2dcc30041d618614ae4aee1dd30b2d9eef9f16212779fdd0d37c7204f3921f088f6a541cf8b78a13dcda8f2dc57fc2b5edf00760a58ace3649e5bb4ae0a8e0ae54a23eada47d927c424e2dc57ea07ab4dc746aabe14ea443707520ffe09b3bc22054cc2840a2e1d1ba1ed01e08cf5759120ddfaee137ee40501d8779", @nested={0x18, 0x53, [@typed={0xc, 0x8e, @u64=0x2}, @typed={0x8, 0xf, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}]}, @generic="2aae05108cec43a2dd5c9eeed86c5b7815cb786dcbefe05e4e2ee035d4f710e257ea65066a1e93c34445ec955f756f1ca9cd1dbb39621b52ff68917a1735a9f7e3694df989628a2294d4b7ed411e8c88b85476a5a3f7a3e9109dc528813fd10b882007d8ba53a43bc4485765de09cb26c91d054fc055", @nested={0x125c, 0x61, [@generic="89eca2b14df755b2fe9070e36fa0b70f92641b5ec3742c91767f4f27a52437adb9b81dcbe070aba7f13585a077f712ed184e0bd25039b691ea0d79b48b9b0434770a9c2ea786998ae8308b132b6b8ea98232beec9e7a03b5d262cf24cd4814e11a9158c46a3c17", @typed={0x80, 0x1c, @binary="3cedb06a4fae9721da11bb2bdd478dc0fe13c56fdd0acbe7c6e69908964e12b4d936e8cc3df24a4b83c2fc19a163acbb3734addee1122ff6459cc019f367bf484ad2caa838a4144c900182692fb8769e61919dd6e93f2c0c2331dcc7da68ec01a5875ce127739d044d727fb3285cb8d5559e2d8ec9fca8ec33bc"}, @typed={0x8, 0x76, @uid=r2}, @generic="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", @generic="ab28e6b2d506b9c5fd73eb128eae9f43846c4af7ceb153e2dfe4b7d7d13b0e423d212433828af904b305a4f78a348eca443922cddf52bc4dabbf197e8251a6bb709644522df27d770a02ee80d5770c1a258d7050e62edd814969d3baa63e551034d9e5b85032cf35ba80a5998525605ca36d459c7f102b02fa2397", @generic="c66662d0af3adaca6186a191fe8cb4047ac0dc05f2e7fa5fbda05c788ec41cd785a55e22cfdacdaf3b1233da61ac70e232c4eb4091c7ac7a2290106faed9524dfa37be7e5c32a59dc21752bb1cf381e8dde9b687233f364148b17c6c30eb1ab33d5a86c70a06af23356f10b0e7c9696ba6c2520d61b237a5789a65", @typed={0x14, 0x50, @ipv6}, @typed={0x5c, 0x8d, @binary="e63b01510d2e2a4ccff8c3815df9aa03d1f9d6f4a8608290c9f4f22f89231e57687617569a13b652a28b0afdb327af312d8b638d0de5e4df95af9dbaaff7176d17bc2a128b90f16672c8ebf14a85608cfd24f34e16de38"}]}]}, 0x142c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 21:00:06 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cuse\x00', 0x20001, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000800)={0x0, 0x19, "2a7c3a447fbad4e5a2fd9daec7349b9de2be4924455198667a"}, &(0x7f0000000840)=0x21) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000880)={r1, 0x96, "03217a4fd24db0308f035ab26470aca00e8207b4b9cd1414a4eec7aa2b5e85c24ab34dbb677b1fe6c0f8ee8bcda9d488eec08c069f535e6503aa42a22f631097a8e0a16b77fbdf26a8f93d7285630105e56edd27f57fa4f7de847578ed0cbebb099bfed65e566e96fd3217c2b2da6a5337562f4759b3311eee72496ee85dfeecee9a87480659287ea995df5960d3980ff893b86788b2"}, &(0x7f0000000940)=0x9e) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r3, 0x2, 0x18}, 0xc) fchmodat(r2, &(0x7f00000001c0)='./file0\x00', 0xa0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200000, 0x0) r5 = geteuid() setfsuid(r5) ftruncate(r4, 0x5) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) getsockname$unix(r2, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x2300, 0x2) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/hwrng\x00', &(0x7f0000000400)='proc#', &(0x7f0000000440)='/dev/hwrng\x00'], &(0x7f0000000740)=[&(0x7f00000004c0)='/dev/rfkill\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='proc,\x00', &(0x7f0000000580)=']cpusetselinuxselinux^,\x00', &(0x7f00000005c0)='/dev/hwrng\x00', &(0x7f0000000600)='/dev/rfkill\x00', &(0x7f0000000640)='*)\x00', &(0x7f0000000680)='wlan1lo)\x00', &(0x7f00000006c0)='/dev/rfkill\x00', &(0x7f0000000700)='/dev/rfkill\x00']) mknod(&(0x7f0000000080)='./file0\x00', 0x20, 0x1) 21:00:06 executing program 4: futex(&(0x7f00003c4ffc), 0x85, 0x0, &(0x7f0000613000)={0xffff, 0x4}, &(0x7f0000439ffc), 0x42f5bb56) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') io_setup(0x9, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x2, 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x5}, 0x8}) 21:00:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x44800) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x400, 0x0) sendto$unix(r2, &(0x7f0000000400)="c925db0efd991db88cab9d6cde20196d9feb50a0adfdad04945fed6175fee2707b834049891a3d3ab81b292d6f00511ecb26837c1ff979eac350cbdabd49cce48a5129854af63c1da2757f448118909c5e5f216d6d54f41ce5e27fb15e8bbc607bcda6a5703a3cc6e0a28a72483979bf09bde7465672c5e635e3e58a56748542957e20b955b1fca44a0c72766672eaa00e7dd885006c71988fa41880bd7a395bb7205a2e2d863b26d4fd86a640334602c79f280d290bbda4252eceba4538031069f3153fa2ed4c791d36ed78df0402e5c4777c29b36e0c921446d66bfdffbf8970989aa2981079", 0xe7, 0x4000000, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) r3 = dup2(r1, r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) connect$unix(r3, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 21:00:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3e, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000340)}}, &(0x7f0000000180)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup3(r0, r0, 0x80000) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000300)) [ 172.253805] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 172.278352] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:00:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0x3, 0x2, 0x32, 0x9, 0x0, 0x1000}, 0x4, 0x200, 0xfffffffffffffffe, 0x4, 0x3, "1bbcf6c8416531374f1d1079e58f79ba0fdb4de0992add9b50ad5ded0e01a24b1e0848e46eb4acae6782315890f8981906d0767430d8ccea0952bd3184d6fc71c01e43e2870b103d0eb31524abab798b1e51beb101cf17f985732e67ce3d5768f9a4f32e227e2aa0fa38577986d1c697788655ad7af43b27189ca71889bd4df7"}) sendmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000300)=@ipx={0x4, 0x0, 0x0, "6162d1d58ad9"}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000440)="1d", 0x1}], 0x1, &(0x7f0000001480), 0x0, 0x80}}, {{&(0x7f00000029c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002a40)="9a", 0x1}], 0x1, &(0x7f0000002ac0)}}], 0x2, 0x0) 21:00:07 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x1803e, 0x0) r1 = shmget(0x2, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/64) close(r0) 21:00:07 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x103080) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000040)="27000000140007a4d53a5000120f0a0011bd000400000012ff00a51b82d77a4b6db0068dd304f9", 0x27) write(r1, &(0x7f0000000080)="4d71bd3f28d6b3862f655c5ed02e113ceb45b1e6958cb5b820b38448c3963980285fea78000db5efafd24d48c59573c47caa75771236346fce0cd91efee80fe92946c56385797354a03889cd89be7988852ad10a87fc4c67fa70e5d66b5742e839293e2b18c5cb19fbec9b53b8edf776fe71ba4481b6252357745459158486169c8d4104b9458d1790f773cf2dab2c25427db85c2a5dce3cb2fd15a8eb26581ec11f0ef5d03ec5bf9495886932ce9dabbca0c6c4d4e1d384aab21f02d29688816fdec10de32ced935ea093c9ed653fa586aef1927dc7d99ca995bcc26bf3bb67e185f721e39fd473be60", 0xea) 21:00:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x64000400) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xfffffffffffffffd, 0x505000) 21:00:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454d1, 0x0) 21:00:07 executing program 7: creat(&(0x7f0000000000)='./control\x00', 0x0) [ 172.480962] IPVS: ftp: loaded support on port[0] = 21 21:00:07 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f1600000045fddffe0001070000001419001a000400230007000f000200000809c99183a8a5", 0x39}], 0x0) 21:00:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/127, &(0x7f0000000140)=0x7f) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa32fc85a0ab271e2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) umount2(&(0x7f0000000000)='./file0\x00', 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f53255909f32ae95"], 0x14}, 0x1}, 0x0) 21:00:07 executing program 6: r0 = socket$inet_sctp(0x2, 0x200000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) unshare(0x100) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x7f}, 0xc) 21:00:07 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x7ffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 21:00:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x20000000000000c3, &(0x7f00000000c0)=[{0x5, 0x0, 0x2000000}]}, 0x10) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:00:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev={0xfe, 0x80, [], 0xf}, @in=@rand_addr=0x9, 0x4e22, 0x0, 0x4e20, 0x5, 0x2, 0x0, 0xa0, 0xde, 0x0, r2}, {0x1ff, 0x7, 0x8, 0x4, 0x9, 0x57d3, 0x5, 0x2}, {0x12, 0x101, 0xff, 0xf8}, 0x800, 0x0, 0x2, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x7ff, 0x9, 0x3f}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x3506, 0x3, 0x3, 0x3f, 0xfffffffffffff000, 0x8b8, 0x7}}, 0xe8) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x8005, 0x9, 0x400000000, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000280)={r5, 0x10001}, 0x8) openat$cgroup_ro(r4, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) read(r3, &(0x7f0000002100)=""/232, 0xe8) close(r1) 21:00:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) pwritev(r0, &(0x7f00000000c0)=[{}, {&(0x7f0000000040)="107961040f771f2430febb3977ecd74071691b6bf23930e9f24e8ca796fc9d1a71fd592762767555a465171f3c27ced56d8e49efb186818930829963e960b7d54d8ba0ec70d0d8be390b59c33cd783cfcc6fe253f7848daa58646ac055ed1bc0", 0x60}], 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000100)=ANY=[@ANYBLOB="0008040400000080ff010000000000000000000000000001ffff7fffff000000050000000000000000000000000000000000000000000000ff020000000000000000000000000001741525d15489413cab45ba6ff72ca40500000000000000161ed98a7351a9b8e237f982efa2c2d45e36eea09dbab88d1d302ec2f11697fff9a734702db9c126a543cd14acda7aba586980f10123c346f33566d7ca94d0b6495525cb4624f677a27221aa99afbade1bd0"], 0x48) 21:00:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x80000000, 0x2, 0x1000}, {0xffffffff00000001, 0x9, 0x64, 0xfffffffffffffffe}, {0x57, 0x3f, 0x8, 0xfffffffffffffffb}, {0x7, 0xec, 0x5, 0x5}, {0x5, 0x3, 0x1ff, 0x5}, {0x8, 0x4, 0x2, 0x400}]}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) [ 173.242389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 173.299013] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 21:00:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = accept(r0, &(0x7f0000000140)=@alg, &(0x7f00000001c0)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp-reno\x00', 0xb) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RLOCK(r0, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) r2 = socket$inet6(0xa, 0x5, 0x9325) getsockopt$sock_buf(r2, 0x1, 0x800000000022, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) sendto(r0, &(0x7f0000000000)="1db22bae86f9af53dcc7d70d05c6730eb41b0d90809ed120", 0x18, 0x0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x0, 0x1, {0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x800}}}, 0x80) 21:00:08 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x10802, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1cd1800000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x40, 0x9, 0x289, 0xfff, 0x2, 0x1, 0x7, 0x4, 0x998b, 0x0, 0x6, 0xa000000000000000, 0x20, 0xfff, 0x80000000]}, &(0x7f0000000240)=0x100) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000012ffc), 0x5, 0x0, &(0x7f0000000280), &(0x7f00003cfffc), 0x0) 21:00:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x36, "770d594ef7687fd0e0b83c3d2491372a7b1527c316bd7e22ecc3e8d112d0d7433000098eb5436e5136eba332f4846ee54f464a1242fc"}, &(0x7f0000000080)=0x3e) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000280)={@mcast1={0xff, 0x1, [], 0x1}}, 0x14) 21:00:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x80000000, 0x2, 0x1000}, {0xffffffff00000001, 0x9, 0x64, 0xfffffffffffffffe}, {0x57, 0x3f, 0x8, 0xfffffffffffffffb}, {0x7, 0xec, 0x5, 0x5}, {0x5, 0x3, 0x1ff, 0x5}, {0x8, 0x4, 0x2, 0x400}]}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) [ 173.343396] IPVS: ftp: loaded support on port[0] = 21 [ 173.362539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 21:00:08 executing program 7: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10100, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 21:00:09 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x2401) read(r1, &(0x7f0000000040)=""/250, 0xfa) fcntl$setstatus(r1, 0x4, 0x2800) 21:00:09 executing program 4: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000380)=@can, &(0x7f0000000040)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000500)={@sco={0x1f, {0x8000, 0x6, 0x0, 0x3, 0xf4, 0x25668fc}}, {&(0x7f0000000480)=""/102, 0x66}, &(0x7f0000000180), 0x6}, 0xa0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000), 0x1000, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) umount2(&(0x7f0000000440)='./file0\x00', 0x8000000000000002) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 21:00:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x2, 0x210000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000380)=""/19, &(0x7f00000003c0)=0x13) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xe5}, &(0x7f0000000240)=0x8) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000400)={0xffffffffffffffff, 0x3, 0x7}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r3, 0x1}, &(0x7f0000000100)=0x3c8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r4, 0xaff7}, 0x8) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000280)=""/155) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 21:00:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x80000000, 0x2, 0x1000}, {0xffffffff00000001, 0x9, 0x64, 0xfffffffffffffffe}, {0x57, 0x3f, 0x8, 0xfffffffffffffffb}, {0x7, 0xec, 0x5, 0x5}, {0x5, 0x3, 0x1ff, 0x5}, {0x8, 0x4, 0x2, 0x400}]}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) 21:00:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x220080, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)=@updsa={0xf8, 0x1a, 0xb, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@dev={0xfe, 0x80}}, {@in6, 0x0, 0x2b}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8, 0x16}]}, 0xf8}, 0x1}, 0x0) 21:00:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e008104000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}, 0x1}, 0x0) 21:00:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002100010000000000000000000a0000000000000000000000044000000c0014003452718a73d83677d87cffb5a5863c905011e545846c69aa918e7d20c0114187d836ef311c391474bb6a8b32dd6791a6ef", @ANYRES32=r1, @ANYRES32=0x0], 0x2c}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0)="1974e5139fb6b6df", 0x8) 21:00:09 executing program 6: writev(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000300)="493f9a8d02603e87f8c756ab81c951a710075d66b830a9ec13e5241a3b850a255353d300df2006aa38", 0x29}], 0x1) unshare(0x64000400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r2, 0xc0c0583b, &(0x7f0000000280)) [ 174.671747] IPVS: ftp: loaded support on port[0] = 21 21:00:09 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000000c0)=0xffffffffffffb82d) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup2(r2, r1) shutdown(r0, 0x0) 21:00:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x300000, &(0x7f00000000c0)="9282d819dae065fa3bc8ca5d7e6247cf88b3d06530ebe4f0cecc2f41fe64dd03f794585d2fa82c95d8ae70164e4766a96b941fd2600bf9a3878707176a6ba4155fe5662d6a39203112dad8a5a804197e5d09e6ff97c4939616d663b87bb6f00ca564536774c71b3126a84df44e1756026d668059abc8e5f4ac6665765745fd80ab363c2e45354c733f6268fc0673269007") 21:00:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002100010000000000000000000a0000000000000000000000044000000c0014003452718a73d83677d87cffb5a5863c905011e545846c69aa918e7d20c0114187d836ef311c391474bb6a8b32dd6791a6ef", @ANYRES32=r1, @ANYRES32=0x0], 0x2c}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0)="1974e5139fb6b6df", 0x8) 21:00:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x80000000, 0x2, 0x1000}, {0xffffffff00000001, 0x9, 0x64, 0xfffffffffffffffe}, {0x57, 0x3f, 0x8, 0xfffffffffffffffb}, {0x7, 0xec, 0x5, 0x5}, {0x5, 0x3, 0x1ff, 0x5}, {0x8, 0x4, 0x2, 0x400}]}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) 21:00:09 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3f, 0x103000) ioctl$KDDELIO(r0, 0x4b35, 0x5) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x300, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) 21:00:10 executing program 0: r0 = epoll_create(0x20005) socketpair(0xb, 0x802, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000040)="66e8f2fd07dc7092c882538f5a5d754235b17c20e585656c871dcd5d58a750ed191273f2a9b9aa928e38af70ca2931f1fc661ee71af8ea4014972dcdfb83aff4c39325aaafd613639547a07a3dc1f80eada434445ebe42210f16e7e00c7a9a30e12a5d0f31c63b11996c6dd4c2c4c323a5d2976cd237a9acdd667fbf6f0b346c67c0a956e71a3162f2fa92dc7d22509324102fa0398e2f13aaffba0e3f8569243f38675ec6ecb4e755dab02bc42f1949e3044610eaa5de671776d3cb3b081db2b03c035d880b3f31dddbf45c0aad9d2bdd32bc53e745cee436a5e18d31ee70407cd7597e3b62e78b21d25b8f06e60de3824e", 0xf2, 0x40000, &(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00002b9ff4)={0x408000000005}) poll(&(0x7f0000001380), 0x0, 0x1) 21:00:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002100010000000000000000000a0000000000000000000000044000000c0014003452718a73d83677d87cffb5a5863c905011e545846c69aa918e7d20c0114187d836ef311c391474bb6a8b32dd6791a6ef", @ANYRES32=r1, @ANYRES32=0x0], 0x2c}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0)="1974e5139fb6b6df", 0x8) 21:00:10 executing program 5: prctl$void(0x20) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001d00)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x0, 0x101}}]}, 0xc4}, 0x1}, 0x0) 21:00:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003400)=""/153, 0x99}], 0x1, &(0x7f0000000940)=""/42, 0x2a}, 0x202) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f00000001c0)={0x0, 0x7530}, 0xcf1c26b17d6bb355) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/174, 0xae, 0x1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x80) ioctl(r0, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") [ 194.958976] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 194.970370] clocksource: 'acpi_pm' wd_now: 536565 wd_last: 2a45bd mask: ffffff [ 194.979736] clocksource: 'tsc' cs_now: 6ce34cc7ab cs_last: 69f99d0070 mask: ffffffffffffffff [ 194.990321] tsc: Marking TSC unstable due to clocksource watchdog [ 195.001326] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 195.010190] sched_clock: Marking unstable (195001303512, 3765)<-(195104696267, -103388579) [ 195.026334] clocksource: Switched to clocksource acpi_pm 21:00:31 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000d80)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 21:00:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in={0x2}], 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x10, "d1ba5d4050d8a4f49100000000000000"}, &(0x7f0000000000)=0x18) 21:00:31 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)="2f70b81f049a0df419d7ef6018a2e48bf5726f632f7379732f6e65742f69707634e0fd8241292a9a9cc1a1882c512f75ae2f6578706972655f71756965f4396bf3559435df2aeec299e069cf44b57af4f7b796a8943285dd785c09b282", 0x2, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x1, 0x4, 0x1, 0x6a56e839, 0x4, 0x7, 0x7, 0x9, 0xcb2, 0xdf45, 0xc1, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x80000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = syz_open_pts(r1, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x142, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000300)={0x9, 0x3, 0x202, 0x5, 0x7b, 0xe, 0x4, 0x8de, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r4, 0x10000}, &(0x7f0000000440)=0x8) write(r2, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000939000)=0x40000001b) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4, 0xff, 0x5}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e20, @rand_addr=0x20}}, 0x1000, 0x5, 0x7, 0x4, 0x1}, 0x98) dup3(r2, r1, 0x0) 21:00:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x80000000, 0x2, 0x1000}, {0xffffffff00000001, 0x9, 0x64, 0xfffffffffffffffe}, {0x57, 0x3f, 0x8, 0xfffffffffffffffb}, {0x7, 0xec, 0x5, 0x5}, {0x5, 0x3, 0x1ff, 0x5}, {0x8, 0x4, 0x2, 0x400}]}) 21:00:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000480), 0x4) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="01", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_rr_get_interval(r2, &(0x7f0000000140)) 21:00:31 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002100010000000000000000000a0000000000000000000000044000000c0014003452718a73d83677d87cffb5a5863c905011e545846c69aa918e7d20c0114187d836ef311c391474bb6a8b32dd6791a6ef", @ANYRES32=r1, @ANYRES32=0x0], 0x2c}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0)="1974e5139fb6b6df", 0x8) 21:00:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300dd0200000000007220ff9400006c7f"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/37, 0x25}], 0x1, &(0x7f0000001600)=""/231, 0xe7}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto$unix(r2, &(0x7f0000000280)="bb7d3f", 0x3, 0x0, &(0x7f0000000380)=@abs, 0x6e) 21:00:31 executing program 3: unshare(0x400) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x40000) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000003ffc), &(0x7f0000000000)=0x4) [ 196.259233] nla_parse: 4 callbacks suppressed [ 196.259250] netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. 21:00:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x80000000, 0x2, 0x1000}, {0xffffffff00000001, 0x9, 0x64, 0xfffffffffffffffe}, {0x57, 0x3f, 0x8, 0xfffffffffffffffb}, {0x7, 0xec, 0x5, 0x5}, {0x5, 0x3, 0x1ff, 0x5}, {0x8, 0x4, 0x2, 0x400}]}) 21:00:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) 21:00:31 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x1010, 0x0) 21:00:31 executing program 1: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000780)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000001a40)}, 0x8800) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000002c0)}, 0x0) 21:00:31 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x6800, &(0x7f0000000400)={'trans=unix,'}) 21:00:31 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000440)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) read(r1, &(0x7f0000000540)=""/155, 0x9b) r2 = socket$unix(0x1, 0x7, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) fstat(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x4000, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, r3}, 0x2c}, {@dfltgid={'dfltgid', 0x3d, r4}, 0x2c}, {@loose='loose', 0x2c}, {@mmap='mmap', 0x2c}, {@msize={'msize', 0x3d, 0xe477}, 0x2c}, {@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000500)={'trans=tcp,', {'port', 0x3d}, 0x2c}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 21:00:31 executing program 3: socket$unix(0x1, 0x400, 0x0) 21:00:31 executing program 6: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f00000003c0)=ANY=[]) mount$9p_tcp(&(0x7f0000000340)='224.20.20.', &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x1ffffd, &(0x7f0000000280)=ANY=[]) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) [ 196.871375] 9pnet: Insufficient options for proto=fd [ 196.889209] 9pnet: p9_fd_create_tcp (7774): problem connecting socket to 127.0.0.1 [ 196.955740] 9pnet: Insufficient options for proto=fd [ 197.020626] 9pnet: p9_fd_create_tcp (7782): problem connecting socket to 127.0.0.1 21:00:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000400), 0x0) 21:00:35 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000015c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 21:00:35 executing program 7: r0 = socket$unix(0x2, 0xa, 0x6000000) shutdown(r0, 0x0) 21:00:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) 21:00:35 executing program 6: r0 = socket$unix(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2}, 0x10) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f00000007c0)}, 0x0) 21:00:35 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000200)=ANY=[]) mount$9p_virtio(&(0x7f0000000000)='vmnet0}cgroupvboxnet0system\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100000, &(0x7f0000000340)=ANY=[]) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x3408, &(0x7f0000000340)={'trans=\x00'}) mount$9p_xen(&(0x7f0000000040)='rfdno', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80000, &(0x7f0000000240)={'trans=\x00'}) 21:00:35 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000440)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) read(r1, &(0x7f0000000540)=""/155, 0x9b) r2 = socket$unix(0x1, 0x7, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) fstat(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x4000, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, r3}, 0x2c}, {@dfltgid={'dfltgid', 0x3d, r4}, 0x2c}, {@loose='loose', 0x2c}, {@mmap='mmap', 0x2c}, {@msize={'msize', 0x3d, 0xe477}, 0x2c}, {@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000500)={'trans=tcp,', {'port', 0x3d}, 0x2c}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 21:00:35 executing program 0: r0 = socket$unix(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0xa, './file0\x00'}, 0x6e) [ 201.021925] 9pnet: Insufficient options for proto=fd [ 201.072955] 9pnet: p9_fd_create_tcp (7801): problem connecting socket to 127.0.0.1 21:00:36 executing program 7: open(&(0x7f00000001c0)='./file1\x00', 0x40, 0x0) mount$9p_xen(&(0x7f0000000280)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000300)={'trans=\x00'}) 21:00:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) 21:00:36 executing program 0: r0 = socket$unix(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0xa, 0x300) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [0x6], 0x1}, 0x5}, 0x80, &(0x7f0000000940), 0x5f, &(0x7f0000000a00)}, 0x0) 21:00:36 executing program 6: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0xffb6) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0xfffffed2) sendfile(r1, r2, &(0x7f0000000000), 0x401) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xfffffe61) 21:00:36 executing program 3: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000480)="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", 0x88a}], 0x1, &(0x7f0000001640)=[{0x170, 0x29, 0x3, "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"}], 0x170}, 0x0) 21:00:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) write(r0, &(0x7f00000001c0), 0xfffffdd1) recvmsg(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/232}, {&(0x7f0000000800)=""/4096}, {&(0x7f0000000000)=""/13}, {&(0x7f0000000300)=""/184}, {&(0x7f0000000040)=""/115}, {&(0x7f0000000140)=""/15, 0xffffff7a}], 0x2bf, &(0x7f0000000780)=""/50, 0x32}, 0x0) 21:00:36 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0xffb6) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) write(r0, &(0x7f0000000400)="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", 0xc00) 21:00:36 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x100000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000001740), 0x0, &(0x7f00000017c0)=""/201, 0xc9}, 0x0) close(r1) [ 201.434336] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:00:36 executing program 7: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0xa, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)}, 0x0) 21:00:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) shutdown(r0, 0x1) 21:00:36 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}, {@access_uid={'access', 0x3d}, 0x2c}]}}) 21:00:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x0, 0x2000000014, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) 21:00:36 executing program 1: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000180)="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", 0x4dc}], 0x1, &(0x7f0000000180), 0x0, 0x8800}, 0x0) 21:00:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x0, 0x10000000001800, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) 21:00:36 executing program 7: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) listen(r0, 0xc32) 21:00:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0x4) 21:00:36 executing program 3: r0 = socket$unix(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000032c0)={&(0x7f0000002fc0)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7fffffff}, 0x80, &(0x7f0000003280)}, 0x20000000) sendmsg(r0, &(0x7f0000003780)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xffffffff00000007}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000001640)}, 0x20000040) 21:00:36 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = open(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000001ac0)='./file0\x00') close(r0) 21:00:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) 21:00:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'vlan0\x00'}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="ca74bd85a53d359a3310734e17fe9b628b4dcca32bb2ab9680d1979f0600faa581fb87cd5cf38b4219129c7e16bfbe5d861425862b04fb3d68e22bef9420f453ad65f9d8711814ec73688ab9", 0x4c}], 0x1}, 0x8080) write(r0, &(0x7f0000000240)=']', 0x1) 21:00:37 executing program 7: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r0, &(0x7f0000002000), 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) 21:00:37 executing program 1: mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000200)={'trans=\x00'}) mount$9p_tcp(&(0x7f0000000000)='224.20.20.', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1fffff, &(0x7f0000000340)={'trans=\x00', {}, 0x2c, {[], 0x3d}}) open(&(0x7f0000000240)='./file0/file0\x00', 0x8882, 0x0) 21:00:37 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x5, './file0/file0\x00'}, 0x6e) 21:00:37 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0xfffffbfffffffffe) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/79, 0x4f) write$9p(r0, &(0x7f0000000300)="ce", 0x1) 21:00:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x5, 0x2000000014, 0x10000000001800, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x3e0, 0x0, 0x400000]}, 0x2c) 21:00:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='@', 0x1}], 0x1}, 0x8d0) 21:00:37 executing program 4: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)}, 0x7fffed7c) [ 202.674886] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:00:37 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x10) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x100, 0x25) 21:00:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x0, './file0/file0\x00'}, 0xffffffffffffff1e) 21:00:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x0) 21:00:37 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 21:00:37 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x101142, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)={{}, "00b4e10ed86041390a8693f7534ab30d590b1133b37d2c6a6f9a"}, 0x3a) 21:00:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="ea", 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="e7", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000280)=""/96, 0x2) 21:00:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) write(r0, &(0x7f00000001c0), 0x8055) r1 = socket$inet_tcp(0x2, 0x3, 0x6) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/32, 0x20}, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0], 0x8) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/63, 0x3f}], 0x1, &(0x7f0000002580)=""/4096, 0x1000}, 0x0) 21:00:37 executing program 6: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = open(&(0x7f0000002440)='./file1/file0\x00', 0x40, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xfffffffffffffffe, 0x0) 21:00:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) read(r0, &(0x7f0000004380)=""/81, 0x51) 21:00:38 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) close(r0) close(r0) 21:00:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2040, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) [ 203.139452] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:00:38 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xa6, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xa6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 21:00:38 executing program 7: r0 = socket$unix(0x2, 0x6, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 21:00:38 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000200)=ANY=[]) mount$9p_virtio(&(0x7f0000000000)='vmnet0}cgroupvboxnet0system\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100000, &(0x7f0000000340)=ANY=[]) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x3408, &(0x7f0000000340)={'trans=\x00'}) mount$9p_xen(&(0x7f0000000040)='rfdno', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80000, &(0x7f0000000240)={'trans=\x00'}) mount$9p_unix(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='9p\x00', 0x80000, &(0x7f0000000680)={'trans=\x00'}) 21:00:38 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x101144, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x4000, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f0000001bc0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r3, &(0x7f00000022c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendfile(r3, r2, &(0x7f0000000180), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendfile(r1, r0, &(0x7f0000000180), 0xffffffff000) 21:00:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 21:00:38 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xa6, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xa6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 21:00:38 executing program 7: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)=[{0x10}], 0xf}, 0x0) 21:00:38 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000280)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000300)=ANY=[]) removexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)=@known='system.posix_acl_default\x00') 21:00:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f0"], 0x1) write(r0, &(0x7f00000001c0), 0x8055) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="b0f68625a68664c6808bddff8062ee6f157b7e6d", 0x14}], 0x1, &(0x7f0000000040)}, 0x8000) write$binfmt_misc(r1, &(0x7f0000001340)={"0320e900", "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"}, 0x5a1) [ 203.647468] 9pnet: Insufficient options for proto=fd 21:00:38 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x40, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 21:00:38 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/79, 0xfffffffffffffdcb}, {&(0x7f0000000140)=""/26, 0x1a}, {&(0x7f0000000540)=""/60, 0x53}, {&(0x7f0000000240)=""/93, 0xfffffdf8}, {&(0x7f00000002c0)=""/237, 0xed}, {&(0x7f00000003c0)=""/74, 0x25}, {&(0x7f0000000440)=""/18, 0x12}], 0x7}, 0x0) [ 203.716800] 9pnet: Insufficient options for proto=fd 21:00:38 executing program 4: r0 = socket$unix(0x2, 0x6, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 21:00:38 executing program 7: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a00)}, 0xe803) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfff}, 0x10) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 21:00:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 21:00:38 executing program 0: open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000300)=ANY=[]) mount$9p_virtio(&(0x7f0000000000)='vmnet0}cgroupvboxnet0system\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100000, &(0x7f0000000340)=ANY=[]) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2001000, &(0x7f0000000240)={'trans=\x00'}) mount$9p_unix(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x202800, &(0x7f0000000280)={'trans=\x00'}) 21:00:39 executing program 3: socket$inet_tcp(0x2, 0x3, 0x6) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_elf64(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f"], 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000440), 0x0) 21:00:39 executing program 6: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)=@random={'user.', '.24.20.20.19\x00'}, &(0x7f0000000180)='9p\x00', 0xffa3, 0x0) 21:00:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f0"], 0x1) write(r0, &(0x7f00000001c0), 0x8055) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="b0f68625a68664c6808bddff8062ee6f157b7e6d", 0x14}], 0x1, &(0x7f0000000040)}, 0x8000) write$binfmt_misc(r1, &(0x7f0000001340)={"0320e900", "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"}, 0x5a1) 21:00:39 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0xffb6) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r1, r2, &(0x7f0000000000), 0x401) write$P9_RGETATTR(r0, &(0x7f0000000440)={0xa0, 0x19}, 0xa0) sendfile(r0, r2, 0x0, 0x10000) [ 204.094228] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 204.112469] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:00:39 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000000)='!e:eth0\x00', &(0x7f0000000040)='./file1/file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f0000000180)='./file1\x00', 0x2ab888be665f2c09, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') 21:00:39 executing program 7: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000100), 0x0) 21:00:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/220, 0xdc) read(r0, &(0x7f0000000dc0)=""/175, 0xaf) 21:00:39 executing program 0: r0 = socket$unix(0x2, 0x2, 0x0) r1 = socket$unix(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x404e23, @dev={0xac, 0x14, 0x14}}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x404e23, @dev={0xac, 0x14, 0x14, 0xfdffffff}}, 0x10) 21:00:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x3, 0x6) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x20d, &(0x7f0000001280), 0x0, &(0x7f0000001300)=""/181, 0xb5}, 0x11ffd) 21:00:39 executing program 5: r0 = socket$unix(0xa, 0x3, 0x88) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x9}}, 0x80, &(0x7f0000000480)}, 0x0) 21:00:39 executing program 1: r0 = socket$unix(0xa, 0x3, 0x2) write$binfmt_misc(r0, &(0x7f0000000280)={'syz0'}, 0x4) 21:00:39 executing program 7: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}, 0x0) 21:00:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77}, 0xb) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47}, 0xfffffda5) write$P9_RLERRORu(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='$'], 0x1) read(r0, &(0x7f00000001c0)=""/39, 0x27) 21:00:39 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000380)=""/4096, 0x1000}, 0x0) 21:00:39 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000d80)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0/file1\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0/file1\x00', 0x5) 21:00:39 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xa6, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xa6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/19, 0x13) 21:00:39 executing program 2: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0xc0ed0000, &(0x7f0000000300)={'trans=\x00', {}, 0x2c, {'port\x00', 0x3d}, 0x2c, {[], 0x3d}}) [ 204.739263] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:00:39 executing program 1: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x18, 0x0, 0x7, "e807"}], 0x18}, 0x0) 21:00:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 21:00:39 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0xfffffffffffffffc) open(&(0x7f0000002440)='./file1/file0\x00', 0x40, 0x0) unlink(&(0x7f0000000000)='./file1/file0\x00') 21:00:40 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) recvmsg(r0, &(0x7f0000000980)={&(0x7f0000000500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000580)=""/89, 0x59}], 0x1, &(0x7f00000008c0)=""/164, 0xa4}, 0x0) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/251, 0xfb}, 0x0) close(r1) 21:00:40 executing program 2: r0 = socket$unix(0x2, 0x40000000002, 0x88) sendmsg(r0, &(0x7f0000002dc0)={&(0x7f0000000180)=@in={0x2, 0x4e22, @broadcast=0xffffffff}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000480)=[{0x18, 0x0, 0x7, 'D\b'}], 0x18}, 0x0) 21:00:40 executing program 3: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a00)}, 0x0) 21:00:40 executing program 6: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) sendfile(r1, r0, 0x0, 0x400) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) 21:00:40 executing program 1: r0 = socket$unix(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x44, 0x14, 0xbb}}, 0x10) 21:00:40 executing program 5: r0 = socket$unix(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x404e23, @dev={0xac, 0x14, 0x14}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 21:00:40 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000200)='X', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f6", 0x1}], 0x1, 0x0) 21:00:40 executing program 2: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0xa, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)=[{0x11}], 0xf}, 0x0) 21:00:40 executing program 4: r0 = socket$unix(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@l2, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/180, 0xb4}, 0x22) 21:00:40 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = socket$unix(0xa, 0x2, 0x0) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000001c0)}, 0x0) sendmsg(r2, &(0x7f0000000080)={&(0x7f0000000140)=@generic={0xa, "03e07a82c8f6c1c3b3a3e8917964bc8a7bc6822fdb57c43b6ecf26fc8ef88806dd76d09e15894c973b04cc67d4b072ffaeb682cf6d3aa61161e0b97e9b78da660a05dc231e9d0abdb7367609baa2dd7ddc99ac21ead2b031f5ca1d7190bd7b795fe811038bd7266d9e26540a93d038f83a7039c56bb32de8929d54b3a13e"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000940)}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 21:00:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0xc) 21:00:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@un=@abs, 0x0, &(0x7f0000000500), 0x31a, &(0x7f0000000540), 0x1dd}, 0x340047fc) 21:00:40 executing program 5: r0 = socket$unix(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x404e23, @dev={0xac, 0x14, 0x14}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 21:00:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f000000f000)=@file={0x1, './file0\x00'}, 0x6e) r1 = open(&(0x7f0000000d80)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000500)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x2) 21:00:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 21:00:41 executing program 6: r0 = socket$unix(0x2, 0x40000000002, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/8, 0x8}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 21:00:41 executing program 7: r0 = open(&(0x7f0000000000)='./file0\x00', 0x3fffe, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) close(r1) 21:00:41 executing program 2: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x2, [], 0x1}, 0x2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000540)}, 0x0) 21:00:41 executing program 1: r0 = socket$unix(0xa, 0x6, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0xa, 0xfc}, 0x6e) 21:00:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@nl=@unspec, 0xf, &(0x7f0000000140), 0x0, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 21:00:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x0) 21:00:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) shutdown(r0, 0x0) [ 206.327596] 9pnet: Insufficient options for proto=fd 21:00:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/237, 0xed}, 0x0) close(r1) [ 206.390829] 9pnet: Insufficient options for proto=fd 21:00:41 executing program 2: r0 = socket$unix(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 21:00:41 executing program 1: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f00000007c0)}, 0x81c) 21:00:41 executing program 3: r0 = socket$unix(0xa, 0x3, 0x2) close(r0) 21:00:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000900)=[{0x10, 0x115}], 0x10, 0x800}, 0x8000) 21:00:41 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="0c97e522", 0x4}], 0x1, &(0x7f00000023c0)=ANY=[]}, 0x0) r0 = socket$unix(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0xa}, 0x6e) 21:00:41 executing program 2: r0 = socket$unix(0x2, 0x40000000002, 0x88) sendmsg(r0, &(0x7f0000002dc0)={&(0x7f0000000180)=@in={0x2, 0x4e22, @broadcast=0xffffffff}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x7, "440827f2"}], 0x18}, 0x0) 21:00:41 executing program 3: r0 = socket$unix(0x2, 0x6, 0x0) listen(r0, 0x0) close(r0) 21:00:41 executing program 4: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=[{0x10, 0x29, 0x3}], 0x10}, 0x0) 21:00:42 executing program 6: mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000200)={'trans=\x00'}) mount$9p_tcp(&(0x7f0000000000)='224.20.20.', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1fffff, &(0x7f0000000480)=ANY=[]) open(&(0x7f00000000c0)='./file0/file0\x00', 0x1058c2, 0x0) 21:00:42 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d}, 0x2c}, {@access_any='access=any', 0x2c}]}}) 21:00:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 21:00:42 executing program 7: r0 = socket$unix(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000001500)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000015c0), 0x0, &(0x7f0000002dc0)=""/243, 0xf3}, 0x0) recvmsg(r0, &(0x7f0000002bc0)={&(0x7f00000028c0)=@l2, 0x80, &(0x7f0000001480)}, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 21:00:42 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1041, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfffffe71) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x2001080, &(0x7f0000000300)={'trans=\x00'}) sendfile(r0, r0, &(0x7f0000002000), 0xffffffff000) unlink(&(0x7f0000000240)='./file0\x00') 21:00:42 executing program 2: mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000200)={'trans=\x00'}) 21:00:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000dc0)="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", 0x5b0}], 0x1, &(0x7f0000000280)}, 0x8000) write$binfmt_script(r0, &(0x7f0000000d80)={'#! ', './file0', [], 0xa}, 0xb) 21:00:42 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0xffb6) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0xfffffed2) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xfffffe61) 21:00:42 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x3fffe, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa}, 0xb) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffeb8) close(r1) 21:00:42 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) read(r0, &(0x7f0000000040)=""/241, 0xf1) 21:00:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, 0xf) 21:00:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="89", 0x1}], 0x1, &(0x7f00000006c0)}, 0x11) recvmsg(r0, &(0x7f00000113c0)={&(0x7f0000011180)=@xdp, 0x80, &(0x7f0000011280)=[{&(0x7f0000011200)=""/67, 0x43}], 0x1, &(0x7f00000112c0)=""/230, 0xe6}, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@l2={0x1f}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000440)="15", 0x1}], 0x1}, 0x8000) 21:00:42 executing program 6: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) sendfile(r1, r0, 0x0, 0x400) [ 207.525406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 207.546837] 9pnet: Insufficient options for proto=fd 21:00:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1}, 0x6e) close(r0) [ 207.602256] 9pnet: Insufficient options for proto=fd 21:00:42 executing program 3: mkdir(&(0x7f0000002c40)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)={'trans=xen,'}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 21:00:42 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) mount$9p_unix(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)='./file0\x00', &(0x7f0000002240)='9p\x00', 0x1000, &(0x7f0000002280)=ANY=[]) mount$9p_xen(&(0x7f0000000080)='9p\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x10c423, &(0x7f00000001c0)={'trans=\x00'}) 21:00:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000500)={0x0, 0x3b8, &(0x7f0000000480), 0xfe}, 0x0) 21:00:42 executing program 3: r0 = socket$unix(0x2, 0x3, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[], 0xffffff72) sendfile(r0, r2, &(0x7f0000000000), 0x800000000000000) [ 207.965666] tmpfs: Bad mount option trans [ 208.040706] tmpfs: Bad mount option trans 21:00:43 executing program 1: mkdir(&(0x7f0000000b80)='./file1\x00', 0x0) open(&(0x7f0000002440)='./file1/.ile0/', 0x40, 0x0) 21:00:43 executing program 7: rmdir(&(0x7f0000000240)="2e2f66696c65302f66696c65302f66696c6530f600") 21:00:43 executing program 4: open$dir(&(0x7f00000024c0)='./file1\x00', 0x432800, 0x0) 21:00:43 executing program 6: recvmsg(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000cc0)=""/71, 0x47}, 0xffffffffffffffff) 21:00:43 executing program 1: r0 = socket$unix(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000002080)={&(0x7f00000008c0)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge_slave_0\x00'}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)}, 0x0) 21:00:43 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write(r0, &(0x7f0000000200), 0x0) 21:00:43 executing program 7: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r0, &(0x7f0000002000), 0xffffffff000) open$dir(&(0x7f0000001500)='./file0\x00', 0x200, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x6d}, 0x7) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x79}, 0x4) close(0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) 21:00:43 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)={0x11, 0x7, 0x0, {{0x4, 'bdev'}}}, 0xfe06) truncate(&(0x7f0000000240)='./file0\x00', 0xffff) 21:00:43 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) open(&(0x7f0000001780)='./file0\x00', 0x210240, 0x0) 21:00:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'veth1_to_team\x00'}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)='\t', 0x1}], 0x1, &(0x7f0000000380)}, 0x8084) close(r0) 21:00:43 executing program 6: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x2000, &(0x7f00000001c0)={'trans=\x00', {}, 0x2c, {'port\x00', 0x3d}, 0x2c, {[], 0x3d}}) 21:00:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000000)=[{0x1a, 0x0, 0x7}], 0x24}, 0x0) 21:00:43 executing program 4: r0 = socket$unix(0xa, 0x1, 0x0) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x0) 21:00:44 executing program 2: r0 = socket$unix(0xa, 0x2, 0x0) shutdown(r0, 0x1) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000a00)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 21:00:44 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) splice(r0, &(0x7f0000000440), 0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) [ 209.090221] raw_sendmsg: syz-executor7 forgot to set AF_INET. Fix it! 21:00:44 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 21:00:44 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000ec0)='224.20.20.', &(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)='\np\x00', 0x0, &(0x7f0000000f80)={'trans=\x00', {}, 0x2c, {[], 0x3d}}) 21:00:44 executing program 0: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x32, "774268d85fe82662b963567696b77ed601f4"}], 0x28}, 0x0) 21:00:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000300)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d}, 0x2c, {[{@sq={'sq', 0x3d, 0x80}, 0x2c}]}}) 21:00:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x1041, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xb01) sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) 21:00:44 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000030c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000003040)='./file0\x00', &(0x7f0000003080)='9p\x00', 0x0, &(0x7f0000003100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) 21:00:44 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 21:00:44 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 21:00:44 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x4, 0x0) 21:00:44 executing program 0: open(&(0x7f0000000980)='./file0\x00', 0x400000, 0x0) 21:00:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000300)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d}, 0x2c, {[{@sq={'sq', 0x3d, 0x80}, 0x2c}]}}) 21:00:44 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) splice(r0, &(0x7f00000001c0), r1, &(0x7f0000000200), 0x6, 0x0) 21:00:44 executing program 7: open(&(0x7f0000000200)='./file0\x00', 0x40, 0x0) mount$9p_xen(&(0x7f0000000000)='usertrustedbdeveth1nodeveth1em0keyring\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x101400, &(0x7f0000000240)={'trans=\x00'}) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000380)={'trans=\x00'}) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2000ffc, &(0x7f0000000280)=ANY=[]) 21:00:44 executing program 4: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=[{0x10, 0x29, 0x34}], 0x10}, 0x0) 21:00:44 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 21:00:44 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 21:00:45 executing program 3: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x15b, &(0x7f0000000780)=[{0x10, 0x111}], 0x10}, 0x0) 21:00:45 executing program 0: pipe2$9p(&(0x7f0000000280), 0x7fffe) 21:00:45 executing program 1: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}, 0x0) 21:00:45 executing program 2: r0 = socket$unix(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 21:00:45 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x1143, 0x0) open(&(0x7f00000002c0)='./file0/file0\x00', 0x1, 0x0) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 21:00:45 executing program 4: renameat2(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x8aefed81b1df57cd) 21:00:45 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 21:00:45 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 21:00:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0x40a) 21:00:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x3}, 0x10) 21:00:45 executing program 3: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x15b, &(0x7f0000000780)=[{0x10, 0x111}], 0x10}, 0x0) 21:00:45 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 21:00:45 executing program 2: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001140)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="034eff030000b19762b9b5e09a5321", 0xf}], 0x1}, 0x0) 21:00:45 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) 21:00:45 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 21:00:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000580)=[{0x18, 0x1, 0x1, '\v'}], 0x18}, 0x0) 21:00:45 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0x40a) 21:00:45 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:00:45 executing program 2: r0 = socket$unix(0xa, 0x6, 0x0) listen(r0, 0x0) listen(r0, 0x0) 21:00:46 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=[{0x10, 0x1}], 0x10}, 0x0) 21:00:46 executing program 4: accept4$unix(0xffffffffffffffff, &(0x7f0000003740)=@abs, &(0x7f00000037c0)=0x6e, 0xee6b7c8c0ade09e6) 21:00:46 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:00:46 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0x40a) 21:00:46 executing program 0: mkdir(&(0x7f0000000b80)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) open(&(0x7f0000000000)='./file1/file0/\x00', 0x0, 0x0) 21:00:46 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f0000000140), 0x1000024d, 0x0) 21:00:46 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_xen(&(0x7f0000002480)='\x00', &(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)='9p\x00', 0x3404, &(0x7f0000002540)={'trans=xen,'}) 21:00:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0x40a) 21:00:46 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:46 executing program 2: r0 = socket$unix(0x2, 0x40000000002, 0x88) sendmsg(r0, &(0x7f0000002dc0)={&(0x7f0000000180)=@in={0x2, 0x4e22, @broadcast=0xffffffff}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000480)=[{0x18, 0x0, 0x7, "0702"}], 0x18}, 0x0) 21:00:46 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:46 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) 21:00:46 executing program 7: r0 = open(&(0x7f0000000180)='./file0\x00', 0x3ffff, 0x0) vmsplice(r0, &(0x7f0000000140), 0x0, 0x0) 21:00:46 executing program 4: link(&(0x7f00000003c0)="2e2f66696c65302f66696c6530e400", &(0x7f00000004c0)='./file0/file0\x00') 21:00:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0x40a) 21:00:46 executing program 0: truncate(&(0x7f0000000000)="e91f7189591e9233614b2f66696c653000", 0x0) 21:00:46 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:46 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) open(&(0x7f00000007c0)='./file0\x00', 0x10040, 0x0) 21:00:46 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) 21:00:46 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r0) open$dir(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000002240), 0x0) 21:00:46 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:47 executing program 0: r0 = socket$unix(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x404e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$unix(r0, &(0x7f0000002340)=@abs, 0x6e) 21:00:47 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:47 executing program 1: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0x40a) 21:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0xa, 0x300) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000040)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xfffffef9, &(0x7f00000010c0)}, 0x0) 21:00:47 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:00:47 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) 21:00:47 executing program 7: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000080)='/\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=\x00'}) 21:00:47 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) [ 212.309789] 9pnet_virtio: no channels available for device / 21:00:47 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 21:00:47 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:47 executing program 2: r0 = socket$unix(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000003780)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000001640)}, 0x20000040) 21:00:47 executing program 6: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) 21:00:47 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000300)=ANY=[]) mount$9p_virtio(&(0x7f0000000000)='vmnet0}cgroupvboxnet0system\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100000, &(0x7f0000000340)=ANY=[]) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2001000, &(0x7f0000000240)={'trans=\x00'}) mount$9p_unix(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x21011, &(0x7f00000003c0)={'trans=\x00'}) mount$9p_unix(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x1000, &(0x7f00000006c0)={'trans=\x00'}) 21:00:47 executing program 7: mkdir(&(0x7f0000000b80)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000140)='./file1/file0/', &(0x7f0000000180)='9p\x00', 0x3048, &(0x7f00000001c0)={'trans=\x00'}) 21:00:47 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:47 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:47 executing program 0: removexattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)=@known='system.sockprotoname\x00') 21:00:47 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 21:00:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0/file0/file0\x00', 0x0) rmdir(&(0x7f0000000380)='./file0/file0/file0\x00') rmdir(&(0x7f00000002c0)='./file0/file0\x00') 21:00:47 executing program 7: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f00000000c0)='=', 0x1) close(r0) close(r1) 21:00:47 executing program 6: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) 21:00:47 executing program 4: r0 = socket$unix(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001240)}, 0x840) 21:00:47 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:47 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:48 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:48 executing program 6: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) 21:00:48 executing program 1: r0 = socket$unix(0xa, 0x2, 0x0) shutdown(r0, 0x1) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000780)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000001a40)}, 0x0) 21:00:48 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:48 executing program 7: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) 21:00:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="89", 0x1}], 0x1, &(0x7f00000006c0)}, 0x11) r1 = open(&(0x7f0000000000)='./file0\x00', 0x3fffe, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) 21:00:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x0, @empty=0x700000000000000}, 0x10) listen(r1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) r2 = accept4$inet(r1, &(0x7f0000000040)={0x0, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x0) close(r0) write$binfmt_script(r2, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "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"}, 0x7b1) 21:00:48 executing program 5: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) [ 213.497291] 9pnet: Insufficient options for proto=fd 21:00:48 executing program 6: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) 21:00:48 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:48 executing program 7: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r0, &(0x7f0000002000), 0xffffffff000) open$dir(&(0x7f0000001500)='./file0\x00', 0x200, 0x0) [ 213.710878] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:00:49 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) unlink(&(0x7f0000000000)='./file0\x00') write(r0, &(0x7f0000000400)="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", 0x200) close(r0) 21:00:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000003600)={&(0x7f0000003340)=@ethernet={0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f0000003480), 0x0, &(0x7f00000034c0)=[{0x10}], 0x10, 0x40814}, 0x45) 21:00:49 executing program 5: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:49 executing program 6: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)="020000004e00", &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d}, 0x2c}) 21:00:49 executing program 3: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:49 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x4440, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r3, &(0x7f00000022c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendfile(r3, r2, &(0x7f0000000180), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendfile(r1, r0, &(0x7f0000000180), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:00:49 executing program 7: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1041, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfffffe71) sendfile(r0, r0, &(0x7f0000002000), 0xffffffff000) unlink(&(0x7f0000000000)='./file0\x00') 21:00:49 executing program 5: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:49 executing program 2: r0 = socket$unix(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x3, 0x0, @loopback=0x7f000001}, 0x10) 21:00:49 executing program 3: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:49 executing program 6: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)="020000004e00", &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d}, 0x2c}) 21:00:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:49 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1}, 0x6e) sendmsg(r0, &(0x7f0000001c40)={0x0, 0x219, &(0x7f0000000900), 0x223, &(0x7f0000000100)}, 0x0) 21:00:49 executing program 3: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x11) 21:00:49 executing program 5: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0xd, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='trusted.syz\x00', 0xc, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='trusted.syz\x00', 0xc, 0x0) 21:00:49 executing program 2: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a00)}, 0xe803) write(r0, &(0x7f0000000080)="9a", 0x1) 21:00:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:49 executing program 6: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)="020000004e00", &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d}, 0x2c}) 21:00:49 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r0, &(0x7f0000000480), 0x166) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000440), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 21:00:49 executing program 4: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000140)) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="f6", 0x1}], 0x1, 0x0) 21:00:49 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='9p\x00', 0x40038, &(0x7f0000000300)=ANY=[]) open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 21:00:50 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x4440, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r3, &(0x7f00000022c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendfile(r3, r2, &(0x7f0000000180), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendfile(r1, r0, &(0x7f0000000180), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:00:50 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@pptp={0x18, 0x2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000500)=[{0x20000510}], 0x10}, 0x0) 21:00:50 executing program 6: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)="020000004e00", &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d}, 0x2c}) 21:00:50 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001480)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75699090e1ff54a34c053b970f47fdbd786b08d48dbb6d47b929158e457f3d2ee6b0dc6f2d56184d1f89b8e3d8b80d45006474f13f83d5198860b30987fe55"}, 0x80, &(0x7f0000001680)}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f0000000cc0), 0x1000000000000138, 0x0) 21:00:50 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001040)={&(0x7f0000000740)=@un=@abs, 0x80, &(0x7f0000000ec0), 0x0, &(0x7f0000000f80)=""/192, 0xc0}, 0x40000001) 21:00:50 executing program 4: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[{0x28, 0x29, 0x2, "ce79e6e8a2724de0e704a0912537721518"}], 0x28}, 0x0) 21:00:50 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:50 executing program 7: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000003c0)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) 21:00:50 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$unix(0xa, 0x6, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0xa}, 0x6e) 21:00:50 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', &(0x7f0000000240)='security.ima\x00', 0xd, 0x0) 21:00:50 executing program 6: mount$9p_tcp(&(0x7f0000000040)="020000004e00", &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d}, 0x2c}) 21:00:50 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x450681, 0x0) 21:00:51 executing program 5: r0 = socket$unix(0x1, 0x802, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1}, 0x6e) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)}], 0x1, &(0x7f0000001600)=[{0xd0, 0x119, 0x6bf6, "9c2f2e7ab978ded0dc04aa6a399b55448512bead11fbdb8cdf76f9392b8892054a6bc14cedf50aa4630055d03f15367c6646b04838c5d2a0ea69a4448d75b2e55cd3b9697bc90519b0920c5116d991baf3e4c06b96c57ce7c52646728f88de92071f0ff5d3c0f05e875038c8fe8963304ea405ef5e8f0b9a038f704cf9b6665774a7b50fe0b9317487a1f8a8575aebc5f4bb73ce43577e73e740853b6f62d52a2e5071ebd1c9a8e700b6e4c8713293d5de82bf6f15fa7e79c06605c53e"}], 0xd0, 0x40000}, 0x4000) 21:00:51 executing program 0: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:51 executing program 7: r0 = socket$unix(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x0) 21:00:51 executing program 1: r0 = socket$unix(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:00:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1}, 0x6e) shutdown(r0, 0x2) write$binfmt_aout(r0, &(0x7f00000002c0), 0x20) 21:00:51 executing program 6: mount$9p_tcp(&(0x7f0000000040)="020000004e00", &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d}, 0x2c}) 21:00:51 executing program 2: r0 = socket$unix(0x2, 0x40000000002, 0x88) sendmsg(r0, &(0x7f0000002dc0)={&(0x7f0000000180)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)}, 0x0) 21:00:51 executing program 4: r0 = socket$unix(0x2c, 0x3, 0x0) read(r0, &(0x7f0000000040)=""/45, 0x2d) 21:00:51 executing program 0: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:51 executing program 7: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', &(0x7f0000000240)='security.ima\x00', 0xd, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/39, 0x27) 21:00:51 executing program 5: r0 = socket$unix(0x2, 0x40000000002, 0x88) sendmsg(r0, &(0x7f0000002dc0)={&(0x7f0000000180)=@in={0x2, 0x4e22, @broadcast=0xffffffff}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="20000000000000000000000007000000440f05110000e71601000000000000fe"], 0x20}, 0x0) 21:00:51 executing program 6: mount$9p_tcp(&(0x7f0000000040)="020000004e00", &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d}, 0x2c}) 21:00:51 executing program 2: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f00000007c0)}, 0x0) 21:00:51 executing program 1: r0 = socket$unix(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x44, 0x14, 0xbb}}, 0xf) 21:00:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1}, 0x6e) shutdown(r0, 0x2) write$binfmt_aout(r0, &(0x7f00000002c0), 0x20) 21:00:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f00000000c0)="f3", 0x1, 0x0) 21:00:51 executing program 0: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.selinux\x00', &(0x7f00000002c0)='security.ima\x00', 0x1bf, 0x0) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@known='security.selinux\x00', &(0x7f00000014c0)=""/235, 0xeb) 21:00:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/98, 0x62) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000340)=""/160, 0xa0) 21:00:51 executing program 7: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xa000, 0x0) 21:00:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) close(r0) 21:00:51 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) write(r0, &(0x7f0000002e00)="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", 0xe00) 21:00:51 executing program 6: r0 = socket$unix(0x2, 0x40000000002, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) write(r0, &(0x7f0000000000), 0x0) 21:00:51 executing program 1: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)="8c", 0x1}], 0x1}, 0x0) 21:00:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) write(r0, &(0x7f0000000100), 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/32, 0x20}, 0x0) write(r0, &(0x7f0000000300)='o', 0x1) 21:00:52 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x3fffe, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffeb8) write$binfmt_script(r1, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "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"}, 0x1001) write$binfmt_aout(r0, &(0x7f0000002dc0), 0x20) 21:00:52 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 21:00:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x1143, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x6000, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x202, 0x0) 21:00:52 executing program 6: r0 = open$dir(&(0x7f0000000840)='./file0\x00', 0x40, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000022c0), 0xd000000000000000) 21:00:52 executing program 3: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@nl=@unspec={0xa}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="9feabe3b", 0x4}], 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/2, 0x2) 21:00:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 21:00:52 executing program 1: mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x9}, 0x2c}, {@version_9p2000='version=9p2000', 0x2c}]}}) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x40) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) stat(&(0x7f0000001440)='./file0/file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x10000, &(0x7f0000001500)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r0}, 0x2c}]}}) r1 = socket$unix(0x1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/179, 0xb3}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x1}, 0x1) rmdir(&(0x7f0000000400)='./file0/file0\x00') 21:00:52 executing program 7: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00', &(0x7f0000000140)='security.ima\x00', 0xd, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)=@known='security.selinux\x00', &(0x7f0000000400)=""/6, 0x0) [ 217.455938] 9pnet: p9_fd_create_tcp (8863): problem connecting socket to 127.0.0.1 21:00:52 executing program 6: r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000dfffffff85c5615bddc0e1884e6c577046569f2d0000000000000000000000000000000000"], 0x30) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[]], 0x8) truncate(&(0x7f0000000240)='./file0\x00', 0xffff) write(r0, &(0x7f0000000400)="5dfd", 0x2) 21:00:52 executing program 2: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0xf5ffffff}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="a4918218", 0x4}], 0x1, &(0x7f0000000140)}, 0x0) [ 217.505477] 9pnet: p9_fd_create_unix (8863): problem connecting socket: ./file0: -111 21:00:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d}, 0xfffffe18) [ 217.581367] 9pnet: p9_fd_create_tcp (8863): problem connecting socket to 127.0.0.1 21:00:52 executing program 7: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00', &(0x7f0000000140)='security.ima\x00', 0xd, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)=@known='security.selinux\x00', &(0x7f0000000400)=""/6, 0x0) 21:00:52 executing program 1: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xd1a6}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="a77d", 0x2}], 0x1, &(0x7f0000000180)}, 0x0) 21:00:52 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000100)='lo-vboxnet1system[^#cpusetposix_acl_access/-,vmnet0bdevwlan0\x00', 0x0, 0x0) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', 0x11, 0x0) 21:00:52 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f00000001c0)=""/184, 0xf3) close(r1) 21:00:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) getxattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000240)=@known='security.selinux\x00', &(0x7f0000000280)=""/106, 0x6a) 21:00:53 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x3fffe, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) close(r1) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0'}, 0x4) 21:00:53 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) open$dir(&(0x7f0000000180)='./file0/../file0/../file0/file0\x00', 0x0, 0x0) 21:00:53 executing program 7: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00', &(0x7f0000000140)='security.ima\x00', 0xd, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)=@known='security.selinux\x00', &(0x7f0000000400)=""/6, 0x0) 21:00:53 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) mount$9p_xen(&(0x7f0000000100)='9p\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x25, &(0x7f00000003c0)={'trans=xen,'}) 21:00:53 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000100)='lo-vboxnet1system[^#cpusetposix_acl_access/-,vmnet0bdevwlan0\x00', 0x0, 0x0) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', 0x11, 0x0) 21:00:53 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/101, 0x65) close(r0) 21:00:53 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0), 0x20) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000440), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 21:00:53 executing program 7: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00', &(0x7f0000000140)='security.ima\x00', 0xd, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)=@known='security.selinux\x00', &(0x7f0000000400)=""/6, 0x0) 21:00:53 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000100)='lo-vboxnet1system[^#cpusetposix_acl_access/-,vmnet0bdevwlan0\x00', 0x0, 0x0) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', 0x11, 0x0) 21:00:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000002d00)=""/70, 0x46) 21:00:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f000000f000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write(r1, &(0x7f0000002500), 0x20002500) 21:00:53 executing program 6: socket$unix(0x2, 0x3, 0x0) 21:00:53 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000100)='lo-vboxnet1system[^#cpusetposix_acl_access/-,vmnet0bdevwlan0\x00', 0x0, 0x0) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', 0x11, 0x0) 21:00:53 executing program 7: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)=@known='security.selinux\x00', &(0x7f0000000400)=""/6, 0x0) [ 218.876853] 9pnet: Insufficient options for proto=fd 21:00:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="2e3aeafb676b104d0bdd69fb5350d84a5a2ca186ba9c519d51d34d5fbfb2b4b18aebbb23c53b8b0412b6565bf4d63cc37ef3b73cba16eab97e52b16e2731f6ceee", 0x41}, {&(0x7f0000000280)="3785e3c911f25ed220a802265cc93f086266db2599496e1fa6be8dfbf731b9c942e3d0b760cf648f250d71f9079ee6cbb214982cafe46f904ed8655ce36ab782db1512bebb7dada3c07191444d8e3584f3dca978ba12a65c930ad53864985e274cc4d5d653495f98250ddb37bd312d3cc66b1e8ec2f2a211cc4f03a262a0ee65b5793c3ee879db5c1d3f910d23eac941e9500b8e65459f6bd646cfa7ac841ac75f7260192f091fd67aa337982e1f91e4647d10fe9fb8cb50256669a1e88a8ab4315c0683c5a64420304817ae1909d61515c48631bac488426af5e019eaede0c146db4ee1c3afefa4f4c2b70e5ca925740a3ab4fde610f6", 0xf7}], 0x2, 0x0, 0x0, 0x4004000}, 0x4000800) 21:00:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000005c0)='./file0\x00') symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') [ 218.944447] 9pnet: Insufficient options for proto=fd 21:00:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:54 executing program 1: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000001c0)=[{&(0x7f00000040c0)="04010000", 0x4}], 0x1, &(0x7f0000004100)}, 0x8000) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f00000003c0)="2bb07d54", 0x4}], 0x1, &(0x7f00000003c0)}, 0x0) 21:00:54 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', 0x11, 0x0) 21:00:54 executing program 7: setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00', &(0x7f0000000140)='security.ima\x00', 0xd, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)=@known='security.selinux\x00', &(0x7f0000000400)=""/6, 0x0) 21:00:54 executing program 6: r0 = socket$unix(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 21:00:54 executing program 5: r0 = socket$unix(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000001500)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000015c0), 0x0, &(0x7f0000002dc0)=""/243, 0xf3}, 0x0) sendmsg(r0, &(0x7f0000005e00)={&(0x7f0000003900)=@nl=@unspec, 0x80, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}, 0x0) 21:00:54 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', 0x11, 0x0) 21:00:54 executing program 4: r0 = socket$unix(0x2, 0x2, 0x0) read(r0, &(0x7f00000008c0)=""/172, 0xac) shutdown(r0, 0x0) 21:00:54 executing program 2: socket$unix(0x1, 0xd, 0x0) 21:00:54 executing program 7: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r1, &(0x7f0000000040), 0x2d8) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xffffff1d) read(r1, &(0x7f0000000200)=""/178, 0xb2) 21:00:54 executing program 6: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r0, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000440), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 21:00:54 executing program 1: r0 = socket$unix(0x2, 0x40000000002, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 21:00:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:54 executing program 1: r0 = socket$unix(0x2c, 0x3, 0x0) close(r0) 21:00:54 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) sendfile(r1, r0, 0x0, 0x400) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d6341258f04a59db5467bf2dd4964a198925e51ebea58a4815a83dfea2bc64cdb7d8450645314230ce5b895cf76f64d4ec4d7ed1ba4c2e55e965795aff7ca3b94d8ab3727738695f98374587fcda68eeaf5e7e4dc0415ceb49d2fe2625cebaef27ca3eae15eea3828363d321c62a42fd55c66d4543c448e869b217d87d71e3af316508b4f678c2926509ac7d5d4f45335c7f229c4f2d998a5259807229519fa44b53c3c15709b292d73d0a114c074157083e7bf2327950593cb631237119f804154b96f7116c257805f68e9cb4af607766dfdb4781acf2c8a84658dba4bddc8597d0baffcaec01b5bb04431f054fc9e3c3e53886c05c7f6198b78ae05d7257cdd485b6d59110c8a5055bcc81561c63fc4bb8c1b9008b8a2ebf82986a5d942be75f200be4deb41d24ad2147bb222fd80d16b9fb7bab3921d1dbd6047e15121f201a9e64c409eca9d08165d8b57c56d3c91ef52ba510a05009ecee8b8d67e6fc21b1955ac92870e91514f6d97d8a59f370961fe5961bc1b32cc087446737c071f474db4c00ed7a426c0a6bb1b2afd337593a467de333fa11771f158296a65860204022d119f10f2ae1e32fe22308bbae67adfcd00746cb13369cc15f4121a2fec04b198c3df87a6de92b82c92f7cb421b8073db34418fac7e0fa1f398b60051001200ededb1c475d51a03e95bcf761d0814e3ca0609528f296931b90480ae57a09afb69e2dffc7fe260f1de0240f8b39b117aeb400da09f09b5357be69972ecb0e32685f954db5170150277d7e6f2e2b2adc35da42f2901ebed49c92147d47657811fc3f9471c7748582d0e6153aa4611864dc7ce6db8fe21ae2cb824686008ba9fd314e1cef697ca570ac1c6024b100864796b4196eb2b8ffbe52f57c3aef26ab48db252bc85df1818849e43bd69b955d41f3ac074d1bd02cd184c6b02f528d84e3eeb9f41c9d5aa9ae649d7e710f470f7fbe6f925b4dfb73b4e25608f1c3abd632ebabe6f6ea4d97996fe3266c639f5387b95fd0014162d79b425b46a15f64531d0ff2a9bcdb8d2de9a69c97daa6396d8142aa2e09b5d2afaa20b0bf0e96051cd411fdf86948bbcad49d2ddc504c3d82482aa9d1a750203bdd4040513d07904ffcaea5c66cff82f592e2f37218f8a631ed0dafe041407dc047a802213c4cb3c2fa9634a42ef345d9c318bb9764472a285e4983fff0f1280c3c0db043889272359e1bb10df7a334e775af4dd863eafcd662bfea4ea77a983b2709177af450995fa6527b92cd8cd66621050e18ac12fc3d644457d065e92ecc578cc8f94df5bcaffba6b7b6f3f7ec5192a9394207021cab7a0e93c9956ca6479839f204656d30f9a4da8798024563106a8e5fe061e53341f51881c7a7a9170e1eded71ae6dd58142fd4b94c4b44ad6d434df40b1ad8b99f9a9af226a4ce52ac426b3c42ef3bc77990525c9b3d3497b6de8d44b97abcfeb219a41944c37c7f578b33df4e7f4e0d889cd468a14b15394cbda670bd065fc0978db0f2bec034e07c14cb6d547829fac640cce9cb289e911dffdd65fa820dcd02ff9bf6cacd2189d8f55361c67cde51d9dffd7783c7ee17382a1c31bfcec2438ae3521b8b17e73e883f3418e4062ff82f3ec2553803bf7be863a58787a9207a759481946e22eb4aab02b31a8b5f118b0d3aa3d9c897d96eb19d3da2029eaf0e218b778d9245d611ce1d14f0c04292ac1adcc82a8333111117f3b59a17b665f3789058f3f54aba4522635f0b9acf88917c1d1b434a24992b9f580219adb67b3a9908dbdb07681b717ff109fd235da75c9c8d538f0fc3ff780011dfeaae52374a4638ffe4b8e939a74c983495367d2592319ec58b102f111419c76f594cb21fa29442fca56ae2aeecd48f18ed111d6bb3dea77f5aaf9a4e61ca22b06247fbb1977b09eafaf381fb4d3b3eb09c73908829a114fc93601288eb5d762230b112ba61990488ce1ed3e829f4796b6e6fc75f1140388819888b99ddd06a33a631ddac61e63deea296788180c39166c6c4d35de3750cc925c36267c50dc3bd4a7ed38a3aea57bda3cabac0e6abbe4d802a9411e4ac3c3c8584367abd877d6aec54aa3f690edac716d2fdcb4d39200a2f8f6750c59aca0bebc182202066277178b7adccc5f5c174eba8335365822b20fc67a3722b3640bf92cffe546c03282b4b04267a52d7ab201d247b6a46103a04e4501b8330ef20c097e7fe4c4912daf815f71cb1678849208c32ba461f32f79e8a402a0a34d169fb49f0af901b2f21832307ead60b4d789aa5fe7decfaa4365ff35283c22b27ce6686382718b12cc9836a16308f3a43462d4157dd92df77915670afff2042fe6e6d2a1a340c34e79bea2975ce87f79ef02a47dabc6b16f19cd8881e5ad773a1b226b9cb350a9e7fa0f66049d1a05fe2100393f2e4eb40ba602483c75d246419e7cf416ab9d1f811c8ef0d4fecd89bc7ff58c79d6c7402fdbb964ff383a26fa8d02fff1a9179b4b0dea891d9afe1c65a1b5f7a0eadcccc231a42fdd7c938daff999a3d8382a20503c0cd239a16b294b6aecd52d7a50f23891719eb8e97d2942fa0d5a450368c8139c6d51b9bb60efbc14814b6e2a1446eac72e592e57fad2d84a38d6ab0cbe5e57735114b40bc65a43cad4402b10b200f0d381fa781af477398a008a969fdf5ed0c84210d4589cd086327b31f6f71cf6449615eb9e73cc2c1d908d13e7068f1aba6e6eaa223cea2b585fa13d70dc820e1c30089fc46e182659e1d4ad9e1281e3539a2fe2083d0f2537c8bad1a3bc68346dd2f3d6af1d1fa4173dfa463a67bd049b7dc90d69681bfbd69a2b6ee1453e3c6717c375ed4affd18d35019e0533749456d3162c72da0e489ac9673c5789b113c4516a46c65369256d2234023dc7672da8fe164c0d062032332bd3c64f744694dc45041f8b8abfa5ed0f3335288516397a1f4046d96ce00e16ef6b6a8a11c83c6a244f66482ec7ba8c6cc34d63803c2ab961dea9d3fb244a3eff88f369d04316811973278efb3e79be4fc3f140006782438388424cdfb011e1eb9be2d24d344062810697129c8babd2924bf9a1dbcbbe13f427755d598a34b0bf99404f8b78724a244702bcc2d02731e804304879de35003472391e61deccfde38c34957ce23c36b999651a345fb1921e311e5415378af0f609a549a810c3d88a120fb41385a47db0d4d40d6b6c4bd2bd6ccd0222187ca625ca5ad2d5ca69c09fe98f39dbe4d3be146b981220414853cd3503ffb833a91dd3c76ee3d05967567d5b73308c8b72d3ab4652c1df4c61c0a01fea71dc93c7a15b35e91e49046c25e29bbd1befd5460533744f8f1393da8b29df6d1391ad034a44ad6cf1464b2d6c32546428304cfe6c5d81ac266788c433c8a3612b83f093429debacc8fa1479e49b24e16b9102a023c522413bba09031bef45d0f64b1557dcdfd2b052837c47b053edaa13c622b675325d45cd583c627ee986345d0de9cfe59b390b0e731d23f216383f50fa7adf18922efa5402d908570e7e12c474dbb2f478ca7dbda714e5f40d502815710b8c2116e1a81905d42e54659e0916332e3012dc5b0700f786c49b83faed99943034bcaeb58ec8eafc244ba53d8791cbbf486dde0663d5114579011e9ed8b067ec917c11aa668bf38470a540b395eafd8116e0acb8bfbadddb22fbfc1ef13fa008faef64c123340e2a91a1377090e080843c292b6fe7198d5c2ea3f25636f6c4b57154b49b63b06a7bb84f9044922b9f6df5ec72a99eb246a9bbf0178ee2d56218dcd856ad672788a0018927d04d7681ca8cbf740c0bae2bb81fe27759cfe2be777f7c2c361aef1a4e08a483a1413a4ff0dc2853ec2140f1926b5207dce01490146ad968c2c7f64cfcdb63b607784fc88cbe5290d47bda1424caf3e2e1406008b53e43fb1fed0a4952e7883ff70203d12f2f70488c3ef1a33a84ddeda5dd848eb5686469ef07d9e12eb8acafb4335777d930693ee7c3e097b7fa07d7d9d2f47407e5f1f733109834d2d797422cf2fdf7e2ed8785b6e40e9cb76cfac75077a96091fec7c570c61b2729ade068b91123482cbf20a9bf9408fe67fb218ab6ba6cd554325084c372176ac5afebe8f655ef2a6dc3452c237f4409c1c225ab13851ea702319132c56b7e0ea86a6c0ff200cf7939ca281e3fbbb03bf4c5f414d4fc2d5bc7dfc033b39b1f31f64349b1e46d619fc1c1c4298927612a37aa4b08f7c971873e5d29aa000298d9b5d623f5690874053366f8c5158bc21ab6e17698a773195268a08374e21025e31730ba39c3d78b7550820e16bb62608681034b65ea0ad826979451cd9e59973e05b96e6411f2d", 0xe00) 21:00:54 executing program 3: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', 0x11, 0x0) 21:00:54 executing program 7: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x18, 0x0, 0x7, "000016"}], 0x18}, 0x0) 21:00:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:54 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000380)=""/19, 0x13) 21:00:55 executing program 3: setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000100)='lo-vboxnet1system[^#cpusetposix_acl_access/-,vmnet0bdevwlan0\x00', 0x0, 0x0) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', 0x11, 0x0) 21:00:55 executing program 2: r0 = socket$unix(0x2, 0xa, 0x6000000) accept4$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x0) [ 220.083664] 9pnet: Insufficient options for proto=fd [ 220.182735] 9pnet: Insufficient options for proto=fd 21:00:55 executing program 5: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x6) 21:00:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x1143, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0/file0\x00', 0x941, 0x0) 21:00:55 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000300)=ANY=[]) mount$9p_virtio(&(0x7f0000000380)='vmnet0}cgroupvboxnet0system\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100000, &(0x7f0000000340)=ANY=[]) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2001000, &(0x7f0000000240)={'trans=\x00'}) mount$9p_unix(&(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x80000, &(0x7f0000000340)={'trans=\x00'}) mount$9p_unix(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x1000, &(0x7f00000006c0)={'trans=\x00'}) 21:00:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 21:00:55 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xffffff1d) 21:00:55 executing program 7: open(&(0x7f00000001c0)='./file0\x00', 0x101144, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x4000, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f0000001bc0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r3, &(0x7f00000022c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendfile(r3, r2, &(0x7f0000000180), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendfile(r1, r0, &(0x7f0000000180), 0xffffffff000) 21:00:55 executing program 6: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r0, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000440), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 21:00:55 executing program 5: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=[{0x18, 0x29, 0x5, 'I'}], 0x18}, 0x0) [ 220.600349] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:00:55 executing program 5: r0 = socket$unix(0x2, 0x806, 0x0) listen(r0, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x0) 21:00:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', 'cgroup\x00'}, &(0x7f0000000040)='securityppp0security+/vmnet0wlan1\x00', 0x22, 0x0) 21:00:55 executing program 3: r0 = socket$unix(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000001c40)={&(0x7f0000001900)=@xdp={0x2c}, 0x80, &(0x7f0000001c00)}, 0x0) shutdown(r0, 0x0) 21:00:55 executing program 4: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000029000000050000004900020000003806"], 0x18}, 0x0) 21:00:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:56 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_default\x00') 21:00:56 executing program 2: socket$inet_tcp(0x2, 0x3, 0x6) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_elf64(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f"], 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000440), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 21:00:56 executing program 1: r0 = socket$unix(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x80}, 0x10) 21:00:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0xd, &(0x7f00000003c0)=""/9, 0x9}, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000015c0), 0x0, &(0x7f0000001680)}, 0x0) 21:00:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:56 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_default\x00') 21:00:56 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_default\x00') 21:00:56 executing program 7: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xffc7) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002000)=0xc70f0000, 0xffffffff000) 21:00:56 executing program 6: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000000)="2e22cedc5ba0a710de5eef414204ba543c36eb2d70e1c6e472afa279fde4a47c01a20a7f76c05a38ddd3bbb3", &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=virtio,'}) 21:00:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:56 executing program 5: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0xfc}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="9fea", 0x2}], 0x1}, 0x0) 21:00:56 executing program 1: r0 = socket$unix(0xa, 0x6, 0x0) connect$unix(r0, &(0x7f00000006c0)=@file={0x1, './file1\x00'}, 0x6e) [ 221.805441] 9pnet_virtio: no channels available for device ."ÎÜ[ §Þ^ïABºT<6ë-páÆär¯¢yýä¤|¢ [ 221.805441] vÀZ8ÝÓ»³ 21:00:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) close(r0) 21:00:57 executing program 3: r0 = socket$unix(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000001c40)={&(0x7f0000001900)=@xdp={0x2c}, 0x80, &(0x7f0000001c00)}, 0x0) shutdown(r0, 0x0) 21:00:57 executing program 5: mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000200)={'trans=\x00'}) mount$9p_tcp(&(0x7f0000000000)='224.20.20.', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1fffff, &(0x7f0000000340)={'trans=\x00', {}, 0x2c, {[], 0x3d}}) mount$9p_unix(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x1020, &(0x7f0000000380)={'trans=\x00'}) 21:00:57 executing program 6: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1041, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='\r'], 0x1) read(r0, &(0x7f0000000000)=""/75, 0xfffffd8a) 21:00:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x1143, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x2, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x202, 0x0) 21:00:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000300)=@nl=@unspec={0x0, 0x0, 0xffffff7f}, 0x80, &(0x7f0000000580)}, 0x0) 21:00:57 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000013940)={&(0x7f0000011400)=@xdp={0x2c}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000780)="ed", 0x1}], 0x1, &(0x7f0000000e40)=[{0x110, 0x101, 0x7fffffff, "be6a3fb381afc3ddb306f9ef04afaab1f47053dcb4b59a4da4a4c0b9177886b23596df61f8e416bbe4d14ba236bb5d0e6b2b13a9f8517c5657f55b40f1f6d1633f3bf487d8c98233a5d86adf9376ef77db9bba3f99677c3af47228bb94a4c14a32727adfb82429f2957af37fe5fa7566d7d42e413c4a59acf8121c0e70590942868f57c8b9e8d27a80f31704c107ab984ccf6eace5fe62bc14307ee644419d71d8ef6da66f61dbfebe4498a80b3ea12094d25828d939d14d74825e7ab7b59ce1228b531bd49f989690a1f692197b0fb10ce11ce35ff4c094e166d91170c0ccfb578f8b0c77053c31b90c5801bb9d12c01df05312903e7192a6f4697872fac9"}], 0x110}, 0x10) 21:00:57 executing program 4: r0 = socket$unix(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000380)={0x2}, 0x10) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0xa, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)}, 0x0) 21:00:57 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f00000022c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[]], 0x8) sendfile(r1, r0, &(0x7f0000000180), 0xffffffff000) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 21:00:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:57 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000580)=[{0x18, 0x1, 0x1, '\v'}], 0x18}, 0x0) 21:00:57 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open(&(0x7f0000000680)='./file0\x00', 0x10040, 0x0) r0 = open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000d80)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) 21:00:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) 21:00:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/151, 0x97}, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1}, 0x6e) read(r0, &(0x7f0000001700)=""/108, 0x6c) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[], 0x0) 21:00:57 executing program 6: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a00)}, 0xe803) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=""/202, 0xca}, 0x0) sendmsg(r0, &(0x7f0000001680)={0x0, 0x2, &(0x7f0000000280), 0x38c}, 0x0) 21:00:57 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 21:00:58 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000017c0)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000240)='.\x00', r0, &(0x7f0000002140)='./file0/file0\x00') mount$9p_rdma(&(0x7f0000000040)='224.20.20.', &(0x7f0000000080)='./file0/file0/file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d}, 0x2c}) 21:00:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f00000007c0)={0x2}, 0x10) 21:00:58 executing program 6: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) 21:00:58 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x224c0, &(0x7f0000000400)={'trans=unix,'}) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) mount$9p_xen(&(0x7f0000000000)='selinuxwlan1$mime_type\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x100008, &(0x7f0000000140)={'trans=xen,'}) r1 = getuid() mount$9p_virtio(&(0x7f0000000200)='system\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x82800, &(0x7f00000002c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, r1}, 0x2c}, {@afid={'afid', 0x3d, 0xf}, 0x2c}, {@loose='loose', 0x2c}]}}) mkdir(&(0x7f0000000540)='./file0/file0\x00', 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000000440)='wlan1trusted%\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='9p\x00', 0x100800, &(0x7f0000000500)={'trans=xen,', {[{@version_9p2000='version=9p2000', 0x2c}]}}) 21:00:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:58 executing program 1: r0 = socket$unix(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 21:00:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000600)=[{0x24}], 0x10}, 0x0) 21:00:58 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1}, 0x6e) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=""/31, 0x1f}, 0x2) connect$unix(r1, &(0x7f0000000000)=@file={0x1}, 0x6e) sendmsg(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000940)}, 0x0) 21:00:58 executing program 7: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a00)=[{0x10, 0x29}], 0x10}, 0x0) 21:00:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) mount$9p_xen(&(0x7f0000000100)='cgroup\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x101000, &(0x7f0000000300)={'trans=xen,'}) 21:00:58 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x224c0, &(0x7f0000000400)={'trans=unix,'}) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) mount$9p_xen(&(0x7f0000000000)='selinuxwlan1$mime_type\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x100008, &(0x7f0000000140)={'trans=xen,'}) r1 = getuid() mount$9p_virtio(&(0x7f0000000200)='system\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x82800, &(0x7f00000002c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, r1}, 0x2c}, {@afid={'afid', 0x3d, 0xf}, 0x2c}, {@loose='loose', 0x2c}]}}) mkdir(&(0x7f0000000540)='./file0/file0\x00', 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000000440)='wlan1trusted%\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='9p\x00', 0x100800, &(0x7f0000000500)={'trans=xen,', {[{@version_9p2000='version=9p2000', 0x2c}]}}) 21:00:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=unix,'}) 21:00:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) recvmsg(r0, &(0x7f0000003a40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000003980), 0x0, &(0x7f0000003a00)=""/3, 0x3}, 0x0) write(r0, &(0x7f00000001c0), 0xfffffdd1) recvmsg(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/232}, {&(0x7f0000000800)=""/4096}, {&(0x7f0000000000)=""/13}, {&(0x7f0000000300)=""/184}, {&(0x7f0000000040)=""/115}, {&(0x7f0000000140)=""/15, 0xffffff7a}], 0x2bf, &(0x7f0000000780)=""/50, 0x32}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/66, 0x42}, 0x0) 21:00:58 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) 21:00:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:58 executing program 7: open(&(0x7f0000000080)='./.ile0\x00', 0x40040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./.ile0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000001180)={'tran\n=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) 21:00:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$unix(r0, &(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e) 21:00:58 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x224c0, &(0x7f0000000400)={'trans=unix,'}) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) mount$9p_xen(&(0x7f0000000000)='selinuxwlan1$mime_type\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x100008, &(0x7f0000000140)={'trans=xen,'}) r1 = getuid() mount$9p_virtio(&(0x7f0000000200)='system\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x82800, &(0x7f00000002c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, r1}, 0x2c}, {@afid={'afid', 0x3d, 0xf}, 0x2c}, {@loose='loose', 0x2c}]}}) mkdir(&(0x7f0000000540)='./file0/file0\x00', 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000000440)='wlan1trusted%\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='9p\x00', 0x100800, &(0x7f0000000500)={'trans=xen,', {[{@version_9p2000='version=9p2000', 0x2c}]}}) [ 223.940618] 9pnet: Insufficient options for proto=fd [ 223.946553] 9pnet_virtio: no channels available for device (null) [ 223.986771] ================================================================== [ 223.988113] BUG: KMSAN: uninit-value in unix_find_other+0x322/0xc90 [ 223.988113] CPU: 1 PID: 9264 Comm: syz-executor2 Not tainted 4.18.0-rc4+ #23 [ 223.988113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.988113] Call Trace: [ 223.988113] dump_stack+0x185/0x1e0 [ 223.988113] kmsan_report+0x195/0x2c0 [ 223.988113] __msan_warning_32+0x7d/0xe0 [ 223.988113] unix_find_other+0x322/0xc90 [ 223.988113] unix_stream_connect+0x871/0x26a0 [ 223.988113] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 223.988113] ? unix_bind+0x1af0/0x1af0 [ 223.988113] p9_fd_create_unix+0x3ab/0x670 [ 223.988113] ? p9_pollwake+0x380/0x380 [ 223.988113] p9_client_create+0x1359/0x2110 [ 223.988113] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 224.064352] v9fs_session_init+0x329/0x2970 [ 224.073282] ? __kmalloc+0x147/0x370 [ 224.073282] ? v9fs_mount+0x96/0x11b0 [ 224.073282] v9fs_mount+0x107/0x11b0 [ 224.073282] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 224.073282] ? xfs_fs_commit_blocks+0xd80/0xd80 [ 224.073282] mount_fs+0x29b/0x780 [ 224.073282] vfs_kern_mount+0x222/0x990 [ 224.073282] do_mount+0xd30/0x5310 [ 224.073282] ksys_mount+0x32e/0x3d0 [ 224.073282] __x64_sys_mount+0x157/0x1c0 [ 224.112429] ? ksys_mount+0x3d0/0x3d0 [ 224.112429] do_syscall_64+0x15b/0x230 [ 224.112429] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 224.112429] RIP: 0033:0x455e29 [ 224.112429] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.112429] RSP: 002b:00007f18f1296c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 224.112429] RAX: ffffffffffffffda RBX: 00007f18f12976d4 RCX: 0000000000455e29 [ 224.112429] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000020000000 [ 224.112429] RBP: 000000000072bea0 R08: 0000000020000100 R09: 0000000000000000 [ 224.112429] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 21:00:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 21:00:59 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x224c0, &(0x7f0000000400)={'trans=unix,'}) mount$9p_xen(&(0x7f0000003e80)='cgroup\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x1000, &(0x7f0000003f40)=ANY=[]) mount$9p_xen(&(0x7f0000000000)='selinuxwlan1$mime_type\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x100008, &(0x7f0000000140)={'trans=xen,'}) r1 = getuid() mount$9p_virtio(&(0x7f0000000200)='system\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x82800, &(0x7f00000002c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, r1}, 0x2c}, {@afid={'afid', 0x3d, 0xf}, 0x2c}, {@loose='loose', 0x2c}]}}) mkdir(&(0x7f0000000540)='./file0/file0\x00', 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000000440)='wlan1trusted%\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='9p\x00', 0x100800, &(0x7f0000000500)={'trans=xen,', {[{@version_9p2000='version=9p2000', 0x2c}]}}) 21:00:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) [ 224.112429] R13: 00000000004c05f1 R14: 00000000004d00b8 R15: 0000000000000000 [ 224.112429] [ 224.193139] Local variable description: ----sun_server@p9_fd_create_unix [ 224.193139] Variable was created at: [ 224.193139] p9_fd_create_unix+0x96/0x670 [ 224.193139] p9_client_create+0x1359/0x2110 [ 224.193139] ================================================================== [ 224.193139] Disabling lock debugging due to kernel taint [ 224.225414] Kernel panic - not syncing: panic_on_warn set ... [ 224.225414] [ 224.225414] CPU: 1 PID: 9264 Comm: syz-executor2 Tainted: G B 4.18.0-rc4+ #23 [ 224.225414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.225414] Call Trace: [ 224.225414] dump_stack+0x185/0x1e0 [ 224.225414] panic+0x3d0/0x9b0 [ 224.225414] kmsan_report+0x2bf/0x2c0 [ 224.225414] __msan_warning_32+0x7d/0xe0 [ 224.225414] unix_find_other+0x322/0xc90 [ 224.225414] unix_stream_connect+0x871/0x26a0 [ 224.225414] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 224.280486] ? unix_bind+0x1af0/0x1af0 [ 224.280486] p9_fd_create_unix+0x3ab/0x670 [ 224.291314] ? p9_pollwake+0x380/0x380 [ 224.291314] p9_client_create+0x1359/0x2110 [ 224.291314] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 224.291314] v9fs_session_init+0x329/0x2970 [ 224.291314] ? __kmalloc+0x147/0x370 [ 224.291314] ? v9fs_mount+0x96/0x11b0 [ 224.316979] v9fs_mount+0x107/0x11b0 [ 224.317303] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 224.317303] ? xfs_fs_commit_blocks+0xd80/0xd80 [ 224.317303] mount_fs+0x29b/0x780 [ 224.317303] vfs_kern_mount+0x222/0x990 21:00:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000011c0)=@sco={0x1f}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) [ 224.317303] do_mount+0xd30/0x5310 [ 224.317303] ksys_mount+0x32e/0x3d0 [ 224.317303] __x64_sys_mount+0x157/0x1c0 [ 224.317303] ? ksys_mount+0x3d0/0x3d0 [ 224.317303] do_syscall_64+0x15b/0x230 [ 224.317303] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 224.317303] RIP: 0033:0x455e29 [ 224.317303] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.317303] RSP: 002b:00007f18f1296c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 224.390583] RAX: ffffffffffffffda RBX: 00007f18f12976d4 RCX: 0000000000455e29 [ 224.390583] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000020000000 [ 224.390583] RBP: 000000000072bea0 R08: 0000000020000100 R09: 0000000000000000 [ 224.390583] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 224.390583] R13: 00000000004c05f1 R14: 00000000004d00b8 R15: 0000000000000000 [ 224.390583] Dumping ftrace buffer: [ 224.390583] (ftrace buffer empty) [ 224.390583] Kernel Offset: disabled [ 224.390583] Rebooting in 86400 seconds..