7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 183.326427] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1200 sclass=netlink_audit_socket pig=10890 comm=syz-executor3 02:19:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x0, 0x4}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x30000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x1e7, 0x5, 0x2e8d5e7f, 0x4}, {0x0, 0x3, 0x5, 0x1}, {0x6, 0x80000001, 0x8, 0x4}]}, 0x10) [ 183.326484] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10890 comm=syz-executor3 02:19:41 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:41 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 183.326543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9348 sclass=netlink_audit_socket pig=10890 comm=syz-executor3 [ 183.326599] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18630 sclass=netlink_audit_socket pig=10890 comm=syz-executor3 [ 183.326665] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64137 sclass=netlink_audit_socket pig=10890 comm=syz-executor3 [ 183.326724] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12712 sclass=netlink_audit_socket pig=10890 comm=syz-executor3 [ 183.326782] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket pig=10890 comm=syz-executor3 [ 183.326837] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=10890 comm=syz-executor3 [ 183.340973] 9pnet_virtio: no channels available for device (null) [ 183.424189] 9pnet_virtio: no channels available for device (null) [ 183.534842] 9pnet_virtio: no channels available for device (null) [ 183.664349] 9pnet_virtio: no channels available for device (null) [ 183.767717] 9pnet_virtio: no channels available for device (null) [ 183.784567] 9pnet_virtio: no channels available for device (null) [ 184.087301] FAT-fs (loop0): Can't find a valid FAT filesystem 02:19:41 executing program 3: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x2, 0xff, 0xfffffffffffffffd, 0x0, 0x80}, 0x20) 02:19:41 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:41 executing program 5: r0 = socket$inet6(0xa, 0x8000f, 0x40000000000) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket(0xa, 0x1, 0x0) getpeername(r1, &(0x7f0000000100)=@ll, &(0x7f0000000180)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002c40)={{{@in, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000002d40)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000002d80)={@remote, @rand_addr}, &(0x7f0000002dc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002e00)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'irlan0\x00', r3}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @local, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85160088, r4}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={@local, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) recvfrom$inet6(r1, &(0x7f00000001c0)=""/167, 0xa7, 0x10100, 0x0, 0x0) 02:19:41 executing program 2: setsockopt(0xffffffffffffffff, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r0, &(0x7f0000001340), 0x100000001) bind(0xffffffffffffffff, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:41 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="2321208575cb6378b9c175"], 0xb) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = request_key(&(0x7f0000000140)='big_key\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='\\)\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r2, &(0x7f0000000280)=""/17, 0x11) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x5f5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$setflags(r0, 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 02:19:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r1, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x8) setpgid(r4, r4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r4, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:41 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:41 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:41 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 184.172682] 9pnet_virtio: no channels available for device (null) [ 184.231082] FAT-fs (loop0): invalid media value (0x00) 02:19:41 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 184.246026] FAT-fs (loop3): invalid media value (0x00) [ 184.246031] FAT-fs (loop3): Can't find a valid FAT filesystem [ 184.259098] 9pnet_virtio: no channels available for device (null) 02:19:41 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 184.263332] 9pnet: Insufficient options for proto=fd [ 184.345482] 9pnet_virtio: no channels available for device (null) [ 184.353756] 9pnet: Insufficient options for proto=fd [ 184.423540] 9pnet_virtio: no channels available for device (null) [ 184.429929] 9pnet: Insufficient options for proto=fd [ 184.473720] FAT-fs (loop0): Can't find a valid FAT filesystem [ 186.910178] IPVS: Creating netns size=2536 id=16 [ 187.075454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.089687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.143332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.156705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.210196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.223433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.237366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.251904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.875776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.910924] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.917045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.924675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.161470] FAT-fs (loop1): bogus number of reserved sectors [ 188.167384] FAT-fs (loop1): Can't find a valid FAT filesystem 02:19:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) fallocate(r0, 0x20, 0x3, 0x277) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:19:46 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:46 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x8) setpgid(r4, r4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r4, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:46 executing program 2: r0 = socket(0x0, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:46 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') ioctl$VT_ACTIVATE(r1, 0x5606, 0x42) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x1) sendfile(r1, r2, &(0x7f0000000140), 0x8402) utimensat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 02:19:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x8) setpgid(r4, r4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r4, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x8) setpgid(r4, r4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r4, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 189.046915] 9pnet_virtio: no channels available for device (null) 02:19:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(r0, 0x0, &(0x7f0000000480)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000004c0)=0x3, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = dup2(r4, r0) perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1b0400, 0xfffffffffffffffa, 0x3, 0x0, 0x1, 0x50, 0x9, 0x0, 0x9, 0x6c, 0x6, 0x800, 0x1, 0x0, 0x3f, 0x27bb, 0x2, 0x4, 0x8, 0xafa6, 0x0, 0x3, 0x8, 0x40, 0xe93d, 0x0, 0x9, 0x3ff, 0x2, 0x0, 0x7, 0x7fff, 0x7ff, 0x401, 0x6, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000003c0), 0x3}, 0x40, 0x4, 0x1, 0x7, 0x3f, 0x7fffffff, 0x3}, r3, 0x1, r5, 0x1) [ 189.056672] selinux_nlmsg_perm: 598 callbacks suppressed 02:19:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x40, &(0x7f0000000540)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f00000005c0)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x1, &(0x7f0000000580)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) chdir(&(0x7f0000000540)='./file0/file0\x00') ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) fchdir(r1) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) [ 189.056681] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=258 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 02:19:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) fallocate(r0, 0x20, 0x3, 0x277) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 189.057225] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10488 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 [ 189.057798] FAT-fs (loop7): invalid media value (0x00) [ 189.057802] FAT-fs (loop7): Can't find a valid FAT filesystem [ 189.077454] FAT-fs (loop0): invalid media value (0x00) [ 189.077458] FAT-fs (loop0): Can't find a valid FAT filesystem [ 189.080170] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1200 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 02:19:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) fallocate(r0, 0x20, 0x3, 0x277) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 189.081100] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 [ 189.082371] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9348 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 02:19:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x40, &(0x7f0000000540)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f00000005c0)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x1, &(0x7f0000000580)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) chdir(&(0x7f0000000540)='./file0/file0\x00') ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) fchdir(r1) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) [ 189.082741] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18630 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 02:19:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ff427e8bc7aa1919d1bba5e2db51ac5213febdefba84669078d4ef86c2845d27eb56aaaa384c48fca7c0c5543cfcd789deae069c2cf587f6b22bdaf2bf6fb420ec73e46a07eff0e85c448af2a10d2c36c63b17b13f0868d16da062a7cc77bc435a901b5b5e22911d183ac14fe92ff747645165df2b7e6b03c0be690de55555ed7a7e0252c211ce68770f7a10dedf13324e21083a9c38f68ff0855d83"], 0x1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x54) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) [ 189.083697] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64137 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 02:19:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') fallocate(r0, 0x1, 0x7, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x20, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}}, 0x20}}, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000001c0)={0x2, 0x8}) [ 189.084620] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12712 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 [ 189.085085] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 [ 189.108241] 9pnet: Insufficient options for proto=fd [ 189.120206] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=11399 comm=syz-executor4 [ 189.251292] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 189.252987] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 189.253267] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.253548] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.265149] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 189.265368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.265560] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 189.265766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.266065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.266254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.266440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.266633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 02:19:47 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:47 executing program 7: r0 = memfd_create(&(0x7f0000000400)='team\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000380)) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="24e8419528348033cc08f1ecee5c7c97c0567bb933c18e3bd337ab68f1a461f2751215827ec759993666c73883293f37ba045d91d0d8b6ffddf5de60c6869a78eba266f608b951250d69e5dda755b666a0996b78543101515de444727c6adf6920fb128bd54e7884c76866424c45b70726b8b358724e1314d5109f0d888a2d7513c683d99d4a5f96d3ba2d683bcadcd4a2fc0f20af7acc718e2af3855638b2a42c491422c4c0f452da00340f09f77076ce34ff1c422aef115d6a414b03cae3515a03f38d31ab9e4c466de07b170dd66fdb4951a2361a45", 0xd7}, {&(0x7f00000002c0)="92739162cb62cdc0888d430e18374a3a40983575c7d0b05c4ab78570aff1014246ece2620c21f1ad400da5b2521386e99ab9810462322793873e2dd6762d62258a10be6789d3aec93fc6a263b8a69e80be03762392122f077fe7d6c5c64238eb0a7b99591609eb7363b3bf37844d74b210c145990e34e6916b4b74c3c9d00fddf6225975362c26265950d72df7c8db8ac2", 0x91}, {&(0x7f0000000440)="b4fe1d0932c99d4e8de6564e3f594d01bda2520b55937543e2fff0e460716658ebb9f46c3fcdb861021c37b73f5af998b30abdb76c174b9369d52ed1d876e658478d968ac794b53d58d1e16ea7e0da011fd7acb229d518fc86c5b195d8068fc28ba6e04eee43ec0bf25cd943ea6976ed35168fe1e6ebaa61b5e73f7bff0791fd1f98cd6b83eb89fcb273fd363f563ef68a5d6a26c6af08a7c76e9a7ed2ae173ecb6edfc4af5810104ad183d4b4c731b15e8124f36a", 0xb5}, {&(0x7f00000000c0)="d79418cd24f3f07d5d640cd1da2629ef79d300fd6cdaa3658e3c2e70944e1d822f8e3996b0eb565724f99227eaa985f0aab199bc82137d818017c1e558cfd20173a843fc9c18cfe210b5f2cded7da1128499bb339c12352bf15915f1931c484c1c16e67f8db40791d02afcd90d10b325451c99ffcdd93ed2", 0x78}, {&(0x7f0000000500)="8531df0fa6c4c01b534244212537a1ed6a715d50d78fa0c56b278bb61de862c226f7b786da208b8cd055a9d70e222747d6dfd26bdd2e8a4a99d986a57814174db81bf414711d8a5551f3adfd17d1b1b711ea32def60b5adb8259cda6f28de835d23cfab5980d4ebda6c6d737746648edfbd3385bc5cc4ad1b680f7e914fa1b09aec039c7a2e642bbe91eca42954248bf35f0ff3dbc19aef1d9d25eb76782e029c7d99262b46cfd920a4a37ac73d8da550cdfccdf06a3f2df803bd9f7d839ba301a83d52ab62aa2fcc51fa61dccff86e24ae879df0effd7e9d6a62227288d4a", 0xdf}], 0x5) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r3 = dup2(r1, r0) write$P9_RRENAMEAT(r3, &(0x7f0000000080)={0x7}, 0x7) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 02:19:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x40, &(0x7f0000000540)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f00000005c0)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x1, &(0x7f0000000580)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) chdir(&(0x7f0000000540)='./file0/file0\x00') ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) fchdir(r1) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 02:19:47 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:47 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x200000000001) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000e80)={{{@in=@multicast1, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) add_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="313895e1db2fe5778b18a3e84e162a2a4fd104b498978ba685acc70e8e3dd3fea087b26a6da38b1128bf72896b3cafe9da105c0ccac5ec734a7d0fec76385eb52120a92d689a8a8e2836fa1389805f18efc3738b6039d052407a5b698c6b883808e90809108886f1b94c8fd26bfde4fb38db111da5ee551d081ad0588fcb0b8ed9894deea9ba9e239a08e0", 0x8b, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)={0x5, 0x52, 0x7f, 0xfd7, 0xab}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000cc0)={0x0, 0xff}) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000400)={'ip6tnl0\x00', 0x600}) ioctl$RTC_UIE_OFF(r1, 0x7004) recvmmsg(r2, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/199, 0xc7}, {&(0x7f0000000580)=""/212, 0xd4}], 0x2, &(0x7f0000000680)=""/247, 0xf7, 0x81}, 0x8}], 0x1, 0x40, &(0x7f0000000c80)) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) 02:19:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(r0, 0x0, &(0x7f0000000480)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000004c0)=0x3, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = dup2(r4, r0) perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1b0400, 0xfffffffffffffffa, 0x3, 0x0, 0x1, 0x50, 0x9, 0x0, 0x9, 0x6c, 0x6, 0x800, 0x1, 0x0, 0x3f, 0x27bb, 0x2, 0x4, 0x8, 0xafa6, 0x0, 0x3, 0x8, 0x40, 0xe93d, 0x0, 0x9, 0x3ff, 0x2, 0x0, 0x7, 0x7fff, 0x7ff, 0x401, 0x6, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000003c0), 0x3}, 0x40, 0x4, 0x1, 0x7, 0x3f, 0x7fffffff, 0x3}, r3, 0x1, r5, 0x1) [ 189.864907] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 189.892065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 189.979316] 9pnet_virtio: no channels available for device (null) 02:19:47 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x0, &(0x7f0000000100)}, 0x10) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x1, 0x1f, 0x0, 0x8000}, {0x7410, 0x5, 0x2, 0x1f}, {0x9, 0x5, 0x5, 0x9}, {0x1, 0x594a00d, 0xffffffff, 0x7}, {0x80000000, 0xfffffffffffffffb, 0x2, 0x7}, {0xfff, 0x579b, 0x0, 0x2}]}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)=r1) [ 190.031630] 9pnet: Insufficient options for proto=fd 02:19:47 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x200000000001) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000e80)={{{@in=@multicast1, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) add_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="313895e1db2fe5778b18a3e84e162a2a4fd104b498978ba685acc70e8e3dd3fea087b26a6da38b1128bf72896b3cafe9da105c0ccac5ec734a7d0fec76385eb52120a92d689a8a8e2836fa1389805f18efc3738b6039d052407a5b698c6b883808e90809108886f1b94c8fd26bfde4fb38db111da5ee551d081ad0588fcb0b8ed9894deea9ba9e239a08e0", 0x8b, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)={0x5, 0x52, 0x7f, 0xfd7, 0xab}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000cc0)={0x0, 0xff}) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000400)={'ip6tnl0\x00', 0x600}) ioctl$RTC_UIE_OFF(r1, 0x7004) recvmmsg(r2, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/199, 0xc7}, {&(0x7f0000000580)=""/212, 0xd4}], 0x2, &(0x7f0000000680)=""/247, 0xf7, 0x81}, 0x8}], 0x1, 0x40, &(0x7f0000000c80)) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) 02:19:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x40, &(0x7f0000000540)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f00000005c0)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x1, &(0x7f0000000580)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) chdir(&(0x7f0000000540)='./file0/file0\x00') ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) fchdir(r1) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 02:19:47 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000000000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000002100000328bd7000fcdbdf25ff02000086cb30b60010000000000001fe8000000000000000000000000000aa4e2200014e20ffff0a00a0803c000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="c06b6e00030000000000050000000400000000000000000000000000000004d32b0000000a000000ffffffff0000000000000000000000000535000001029d00298b0000ff0300000700000000000000000000000000000000000000000004d27c0000000a0000007f0000010000000000000000000000000035000005010100950f0000720e00000500000000000000000000000000000000000000000004d2000000000a000000fe8000000000000000000000000000bb003500000103020081000000a90300000800000000000000000000000000000000000001000004d22b0000000a000000ac14141800000000000000000000000004350000010001000400000002000000c3090000fe80000000000000000000000000000d000004d23c00000000000000000000000000000000000000000000010035000002020000080000000300000003000000ac1414aa000000000000000000000000000004d2ff00000002000000ac1414210000000000000000000000000435000001020500010000003706000004000000ac1414aa000000000000000000000000000004d6330000000a000000ff020000000000000000000000000001023500000001ff000f00000001040000030000000000030005090000000010000000000000000000000002006670752870636263286165732929000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbf1590cdaa51e8c747954f10d0a06012d9c42026d396e5ff806eb0aaf98c65a83ec1d188b9a7d96ec27f68ca9cff2622dd79d08c2957cfb6637fea7eb8d7bb22c4d89df644b00441293d4b827023ec6472300000000040000004e204e220000e0000001000000000000000000000000000003006c7a6a6800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000246a8aa430000000"], 0x451}}, 0x0) ptrace$cont(0x3f, 0x0, 0x1c000000000000, 0x401) [ 190.155499] 9pnet_virtio: no channels available for device (null) 02:19:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="8a44440700316585715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2, 0x85) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x40, 0x0, "9b6de229a0c640dff31897f4532d13f2376c226509d8e7b3979eb1bfaa85e6aa8407b902f2f493db114340d44bb25438b7e055402887cf4407df5fbdde0611bdc64f27a84654c316cefece484a4a7c1a"}, 0xd8) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) pipe2(&(0x7f00000002c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[{0x7, 0x6}, {0x4, 0x8545}], 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x2, 0x0, "e3548ef5dc4214757200680d2d81615d67a920bb27bcd9ea275aa387385fa795b6659767cc154cdf940e00007f2233d33d3a583ee334efa5f77a93f3f85ac7636e7452e627216f12535aa99900"}, 0xd8) close(r4) socket$inet6(0xa, 0xb, 0x8) dup3(r1, r2, 0x0) [ 190.211793] 9pnet: Insufficient options for proto=fd 02:19:47 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x60203, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/162) r1 = socket$packet(0x11, 0x3, 0x300) connect$packet(r1, &(0x7f00000000c0), 0x14) 02:19:47 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:47 executing program 7: r0 = socket$inet(0x2, 0xf, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0xfffffffffffffffb, 0x0, "dc9860b2b9e02239e25c091899a066de133de82dfdd0dba6ac8ebac61f1117857e24584596a555d14d67fd72572364d815d32a34dc59a4e6e2f52f57a04fd45f4632c86b9eee6198dde73295f2a0a1f7"}, 0xd8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000040)="28ce54c622f8c631d5545e27e54300388a2c0b5e0b81ef1b44c7e7c1b860988716b15bb5ba820227b1400d9e9c", 0x2d) 02:19:47 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 190.348655] 9pnet_virtio: no channels available for device (null) [ 190.386768] 9pnet: Insufficient options for proto=fd [ 190.663299] IPVS: Creating netns size=2536 id=17 02:19:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:48 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pkey_alloc(0x0, 0x1) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 02:19:48 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) getpeername$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x9) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$fiemap(r1, 0x40086602, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYBLOB="41ecca712a156361816aee9d89ea2aa4ffc0d14f05cf60435318e02e4cecb99541a757836b8acafd2e22569e8718f077a840125e11c751d2bfea2031a327469100421439e78e666e75ce8b7b5f6f5ba55c06658b7851660c80f3ef70ca12b0aac1ab1d610857b301306ac5800c9ac077458d78471d6624b0af0540e77d63004cc4200358", @ANYRES64=r0]) truncate(&(0x7f0000000180)='./file0\x00', 0x1e296c7) fallocate(r0, 0x3, 0x40000, 0x100000001) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/153, 0x99) 02:19:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="0fc8", 0x2, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f00000001c0)=""/95, 0x5f, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000080)=0x200000000000007, 0x4) sendto$inet(r0, &(0x7f0000000180)="13", 0x1, 0x87fd, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x3, 0x4605}, {0x3, 0xfb4b}, 0x7f, 0x0, 0x9}) 02:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:48 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x0, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:48 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:48 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) finit_module(r0, &(0x7f0000000100)="766574683100000000ffffffffffef00", 0x2) sendto$inet(r0, &(0x7f0000000400)="212aef96c2ec217471c233f3afed3d3fba1575e6966acd7a1d550c1fea2c3778bfa166b3775335e821075ffc9f1f9f761c101811fe24d5a8b43a33e99c38a45efb33c1d2d9cf7e8780eae705f6e8eb9dc5696c007c43d57eefd0a21f2fe4", 0x5e, 0x20004041, &(0x7f0000000540)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 190.801687] 9pnet_virtio: no channels available for device (null) [ 190.816268] 9pnet: Insufficient options for proto=fd 02:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 190.903965] 9pnet_virtio: no channels available for device (null) 02:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:48 executing program 7: chdir(&(0x7f0000000000)='./file0\x00') clock_getres(0x9, &(0x7f00000000c0)) 02:19:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001540)="0a5cc80700315f85714070") add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0), &(0x7f0000000100), 0x0, 0xffffffffffffffff) clone(0x2818900, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000280), &(0x7f00000000c0)="3ee857160a9f6449251c858be529") [ 190.962453] 9pnet: Insufficient options for proto=fd 02:19:48 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:48 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:48 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1f) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='highspeed\x00', 0x3b7) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) mq_unlink(&(0x7f00000000c0)='(\x00') 02:19:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000472f50000000000000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff0205000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xb2}}, 0x0) getpeername(r0, &(0x7f0000000100)=@rc, &(0x7f0000000180)=0x80) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x9) 02:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 191.077370] 9pnet_virtio: no channels available for device (null) [ 191.116208] 9pnet: Insufficient options for proto=fd [ 191.213244] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 191.227976] FAT-fs (loop0): Filesystem has been set read-only [ 191.237823] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 191.260947] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 191.277526] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) 02:19:48 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x0, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:48 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r1, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x8) setpgid(r4, r4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r4, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:48 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) finit_module(r0, &(0x7f0000000100)="766574683100000000ffffffffffef00", 0x2) sendto$inet(r0, &(0x7f0000000400)="212aef96c2ec217471c233f3afed3d3fba1575e6966acd7a1d550c1fea2c3778bfa166b3775335e821075ffc9f1f9f761c101811fe24d5a8b43a33e99c38a45efb33c1d2d9cf7e8780eae705f6e8eb9dc5696c007c43d57eefd0a21f2fe4", 0x5e, 0x20004041, &(0x7f0000000540)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 02:19:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7fff, 0x0, 0x0, 0xfffffffffffffffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, r2, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3a}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9a3d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3f, 0x10}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xd}}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x64cc7e51}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x80) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 02:19:48 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1, &(0x7f00000008c0)=[{&(0x7f0000000800)="4a58251c4a6664b3fb3762f0eea627fbb41437fcf922b2f981e5e75e0209965c5758640405cc849d229cac7ab3d8e9f0479cf8a1f78a769a484905dc280b3bf36facea7ffb78672097d3cfc8ec8ba78e3a645f461e2121adb268160970a351d67001a71ead16be5f5ff15842f55d843152e8b66ef0ce0065024e2016541ad5c75eb0b9988376db245dbd64e5a117d65826ff7768a0aeb061ed462de8f466372aaf3a4ac486ffbd", 0xa7}], 0x1003, &(0x7f0000000540)=ANY=[]) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000400)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000340)={0x3, 0x1, 'client1\x00', 0x2, "a48979dc50ffd2fd", "ca72f4b87a192fb0910d3f55bebfe511eae7095458a252729719a7b9edcdad0e", 0x9}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000006c0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000480)={{0x7, 0x1}, 'port1\x00', 0x60, 0x80000, 0x0, 0x2, 0xa417, 0x8, 0x1ff, 0x0, 0x0, 0x8936}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="6c01f8ff", @ANYRES16=r3, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 191.422763] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000127) [ 191.430059] FAT-fs (loop2): Filesystem has been set read-only [ 191.436606] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000127) [ 191.446010] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000127) [ 191.453785] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000127) [ 191.507404] 9pnet_virtio: no channels available for device (null) [ 191.536964] 9pnet: Insufficient options for proto=fd 02:19:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 191.631130] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) 02:19:49 executing program 1: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000540), &(0x7f0000000200)}}, &(0x7f00000003c0)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) memfd_create(&(0x7f0000000240)='vfat\x00', 0x1) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000400)=""/105) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000200)='./file0/file0\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r6, 0x107, 0x13, &(0x7f0000004000), &(0x7f0000000080)=0x4) umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e20, 0x3db8000000000000, @dev={0xfe, 0x80, [], 0x13}, 0xffffffffffffff7f}, {0xa, 0x4e21, 0xff, @ipv4={[], [], @remote}, 0x59e2}, 0x0, [0x5, 0xfffffffffffffffe, 0x1c90, 0x8, 0x8, 0x80000001, 0x2, 0x80000001]}, 0x5c) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x401, 0x1, &(0x7f0000000b80)=[{&(0x7f0000000b40)="11256b0413ff150285a8be728792ea8d010f73f3eb", 0x15}], 0x4000, &(0x7f0000000c00)=ANY=[]) 02:19:49 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x0, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000240)=""/182, &(0x7f0000000000)=0xb6) 02:19:49 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 191.674985] 9pnet_virtio: no channels available for device (null) [ 191.684847] 9pnet: Insufficient options for proto=fd [ 191.761393] 9pnet_virtio: no channels available for device (null) [ 191.763970] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 191.781385] 9pnet: Insufficient options for proto=fd [ 191.853792] Process accounting resumed [ 191.881529] FAT-fs (loop0): Filesystem has been set read-only [ 191.889159] Process accounting resumed [ 191.907714] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 191.939937] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 191.964507] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 191.978141] pktgen: kernel_thread() failed for cpu 0 [ 191.978149] pktgen: Cannot create thread for cpu 0 (-4) [ 191.978164] pktgen: kernel_thread() failed for cpu 1 [ 191.978172] pktgen: Cannot create thread for cpu 1 (-4) [ 191.978175] pktgen: Initialization failed for all threads 02:19:49 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:49 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:49 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000200)=""/5, 0x5) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) recvfrom$unix(r1, &(0x7f00000000c0)=""/179, 0xb3, 0x40, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 02:19:49 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:49 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r1, 0x8, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x80000) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 192.207198] 9pnet_virtio: no channels available for device (null) [ 192.238905] 9pnet: Insufficient options for proto=fd 02:19:49 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x0, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:49 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='wchan\x00') sendfile(r2, r0, &(0x7f0000000080), 0x8) 02:19:49 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x100, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f0000000140)={0x2, 0x4, 0xfffffffffffffffe, 0x9, 0x7fffffff, 0x1ff}) capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x20, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="360001006f93385edb0397a3100000eebca08bb0727dd89ed6aeb3ca8813892f22e292897ff5500d5cae935181446b37d2687e6d18254ff745a7ec6665a6"]) 02:19:49 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:49 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 192.324358] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 192.335459] FAT-fs (loop0): Filesystem has been set read-only [ 192.341558] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 192.349195] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 192.359986] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) 02:19:49 executing program 7: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x0, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:49 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:49 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 192.392048] IPVS: Creating netns size=2536 id=18 [ 192.394016] 9pnet_virtio: no channels available for device (null) 02:19:49 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0x7}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000240)) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r0], 0x12}}, 0x2000000000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70726f632f7379732f6e65742f69a2474e29c651359a52a0cec612d503707634", 0x2, 0x0) r3 = fcntl$getown(r0, 0x9) write$cgroup_pid(r2, &(0x7f0000000280)=r3, 0x12) keyctl$join(0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) [ 192.403750] 9pnet: Insufficient options for proto=fd [ 192.490322] 9pnet_virtio: no channels available for device (null) [ 192.540835] 9pnet: Insufficient options for proto=fd 02:19:49 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 192.601275] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 192.626316] FAT-fs (loop0): Filesystem has been set read-only [ 192.638538] 9pnet_virtio: no channels available for device (null) [ 192.643517] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 192.643897] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) 02:19:50 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 192.643986] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 192.691784] 9pnet: Insufficient options for proto=fd [ 192.810868] 9pnet_virtio: no channels available for device (null) [ 192.858236] 9pnet: Insufficient options for proto=fd 02:19:50 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:50 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0x7}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000240)) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r0], 0x12}}, 0x2000000000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70726f632f7379732f6e65742f69a2474e29c651359a52a0cec612d503707634", 0x2, 0x0) r3 = fcntl$getown(r0, 0x9) write$cgroup_pid(r2, &(0x7f0000000280)=r3, 0x12) keyctl$join(0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) 02:19:50 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:50 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 192.923163] IPVS: Creating netns size=2536 id=19 [ 192.990854] 9pnet_virtio: no channels available for device (null) [ 193.042214] 9pnet_virtio: no channels available for device (null) [ 193.084691] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 193.101754] FAT-fs (loop0): Filesystem has been set read-only [ 193.115119] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 193.123329] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 193.131631] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 193.772995] pktgen: kernel_thread() failed for cpu 0 [ 193.778193] pktgen: Cannot create thread for cpu 0 (-4) [ 193.783564] pktgen: kernel_thread() failed for cpu 1 [ 193.789018] pktgen: Cannot create thread for cpu 1 (-4) [ 193.794399] pktgen: Initialization failed for all threads 02:19:51 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pselect6(0x40, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0xa92}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f00000002c0)={0x1}, 0x8}) sendmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000400)=@in6={0xa, 0x4e22, 0x1, @remote, 0x2}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="150fb812ac0d5121b7e403c9457c2c260b11c23f827daf8019d2082bca4d00c7b064dc8496d2f39c4b9655131965fc1c02af10ebb3a41c467807699f462601b3b5a498e3ac7df7d84b2112d1bd7c10e3db9e904bd6a9494c24ab4a20daa24d21ca8ccb5cdebc2e52a8af01838884015492ce0b06d961506658308d4a04154ef66235508bb18689ffe4d890aa8f60e0c1b318a07d9b7d0352aae23f82a85bd9d8e558ba2933989a23b00791ca436d7aa25b4c3f92f9fff46f95af19d2e602934606d6449f1e06e2f338a48a992f5274fe1ef9998a4eca8009d41f795a0cdd2d9aaec2280441d3", 0xe6}], 0x1, &(0x7f0000000580)=[{0x100, 0x18f, 0x42, "d5492569f2c3deb5cb49b0680d4d7275f3f8146efc94dc884d726ea58703a1c1c40521695337dc858dcbb3f97e5fc6764a7753b72507685d823e31373101e78650c940b2cc9678e8a8552a36d53b9c47e30c6a3ccf92efccac941dc14326c8f7d5f7a99044074dc58f3ee8569461b24b4806db4f97193aafbdbc04200bfb88afe227c75a6a30ee2eb6a6381839018c8ef351611197937778bc9ec83d370724500e56b94cf56392bab843020b94a11ba00d8185b99d7fdb9fc45cf20eb00651a6f68464c903f6946fa858cae9975d8934a25f3a67fa2ba6d729084360f7ab3fab26afa034f732a241bfd775297b"}, {0x1010, 0x115, 0x1, "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"}, {0xa0, 0x118, 0xfffffffffffffffa, "4891d14bb72e08480fde54dd65029adc0888e11d8220523d2da34081c20b73411817f6aa65e6fd364d10434fa511e6844823c693c144c545a0189edb5c390bcd5919741fa62ff9753527833060648c82f08fd28d70114d7dbb04ec2db5da7535064124f8f91416e382ea271322efc85b211fc2aadc785ccc41a9ab343ec238abe2d9324beaebcabd92120e"}], 0x11b0, 0x40090}, 0xffff}, {{&(0x7f0000001740)=@rc={0x1f, {0x6, 0x7fff, 0x9, 0x100, 0x9, 0x6}, 0x2}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000017c0)="04c7717f6c7fc6690f805a8443d720809a225e28ee3701bcd85afc638c", 0x1d}, {&(0x7f0000001800)="c0bdc873d64282900295031bd8fda2a7224893768897143352ee40d92d2d541df09f3486375106623485eed8c1bb75722a663dc9be20cd5ecddfe86c77db42e0b9366332da0522dd4e8eabf76c53258553acd55e442fd4cba060e4796bb60e9a692611f7e4dad3dee2ac75c66e93ecee5a4cee193df03ad8c391e329bf4f8c3e3a8c28ae0752b67e17396587ca3bd5cd8ca33b7f59", 0x95}, {&(0x7f00000018c0)="33e6be56e26633bd8ce1b2092acad0d0060a027bb9d40ac1e870b24702ea5d79ac09d7d5e6cfa94c22984ad280dad205f150e3eb8c7e3951130c41b78bdc4e9e6a4a29cafe8d69073da4ef0b51495a9ab8c996ad7605e1b94aaa5b13133563b444212f3c17e816c16a6f16c37fa4d8abc2b3fc4ffb27fe83016979237ae2d34dfa5cf122993dd638aa80242e81e20d698868b89ac2eb328bd66f0f63fbb4307145cb591192043896622f77374300d5b9af2851f1848c019a144f01a354945f53141031a61b36ad418c3d416dede25a7195e192ad04b593e101dae532843bd82865536942", 0xe4}], 0x3, &(0x7f0000001a00)=[{0x108, 0x11f, 0x0, "06cbd9f207132cf241d5693037e970389f6976932b0abc98d9ffe45397500f4a1ae3f5a4f3a983629dc836524e9064924bd0471cd173e61d227c7fa11c5f7d20dc034d0a0d53daad8624ccc30fad6076039e60a7916a6706ed8277bdcc0047987e610d4de8b57c292d6d4a2c710b0577302662ee20b015f70ce307f6ed67ae9e2fecedcf29f681fd0f58302df33faa1410948f142b8ea4a9bedbdb83bd499f97a9d3ec38f56986f131b92c37e935b06b0bc202159b09d2a9db3681e36733f7da544bb396d6db5817fd52d5603237d67588824d5410a4975ad117747a9616ef56aa144c7f19d95464d5d1b8f585f68ec48322"}, {0x50, 0x0, 0x9c16, "5ceb414203ae854bf55493679757796c09d1ef3850cd49f3e628a50843365ac6bec64a60e3e650901044af5e29836b1bafabff5c605a0244ed89"}, {0x1010, 0x115, 0x8001, "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"}, {0x58, 0x13f, 0x401, "c27ceebb7e4d9cdc09b9558baf2f0a3d0da002cb3e6a8e5d0349bb9928fb9ea5421c73541ac573cb85e47b757e7c3f1baf174f1e8e5022165f9adf59185ace9e4a99facb70"}, {0x60, 0x13f, 0x7, "fb08e4eb27cbe6a0472e58f44dd182a4a9487e32390043eaa88dbfa11dfc4961d9ffe6013fd2be1bf31c2fa5baf828ba41cdd1a43ca2ed6a11f420a570d4b4d67f7804e8c3357107f61e34b73843"}, {0x28, 0x102, 0xb68, "6196825b5213695ee8b2b7348e872639c31f7c388d"}, {0x90, 0x117, 0x5, "e7cc5c0a0e8e1969d94b41fc402169bb153fa7f5e65551bfbf87c173906dd6cfce960f8b591bffc07e5c2f636a61de4d410c3804fc21b0c1157d361626a960193c147f1d9ab11c200c086cb017414d14cfe2495b530c2dda75d8a280112d5c3184227cfac9600221b551005572c4111dafeab905e6b0438e9994944e940db5a1"}, {0xb8, 0x0, 0x1, "b69bbbff385895fdd530a98cf27091a0bbb71d8ce840bd828a2f83f1fbb484db3ac899121486d0ef356e7fb6f91ef5c016978e90ec0dbae73aa685e12174885dfdd6313804b552306c0cf88372b66fd7f3c18176f47c6b742c133d2ee360a674e68115279f4ddf4743679055487ba195d54ec9eaa756f0993595837270bf3277f5b59f02d84d85a1c07392f6435ee5a5a199d3c118298be33d3b79e1dc8c8600f9b2ed36"}, {0xe0, 0x115, 0x6, "2b5f355b6002ea76509785a09222b44791ac1697628c12196e5043aae8f40f6ed2f37ed489be57c34e48bb8561df1b64143092b7f393eea89f101fd6988fcb90fac48e493a2be15c1812c825c5b594bf908a5fa450f7c0d96a5058e94acdc43aba25814193a47455c407c507133e498ebdaefb2e19ba67478169b9202f729f6450cf4a4f054d7d8d89044d2f511d960618ac46e22cf72970452515b6d8f01fdcece4b6d2df7efde5b229fc60b1b039ffc1b177bbdee94d5d94c399cd20600fb1880aeef219ba156a89f56c07e485"}, {0xb0, 0x105, 0x3, "a9c24a0dc8db4f7c9a2a01004899f242ef425e7ac265e467ab19de5eaa8a5d0832201faa17f573bd005daa5b3e143add14e33b47fe907a1b6ce295be1e0d173779fe76d048bf0e5a411cee29927b3f4cdb99561da0b4f78229d8ab3ec0d1cae0c17f6488637a47356c24d3b8532b8300c5776ea62f62f2aacb507920bdaca58dc0a95a1e002ac2d74580a50896ba77a120f3a665d806e47ee05ac7"}], 0x1520, 0x890}, 0x9}], 0x2, 0x4008090) pread64(r0, &(0x7f0000000340)=""/8, 0xffffff1c, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000300), 0x4) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@empty, r1}, 0x14) 02:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:51 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:51 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:51 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080), 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:51 executing program 7: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x0, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 193.899549] pktgen: kernel_thread() failed for cpu 0 [ 193.904693] pktgen: Cannot create thread for cpu 0 (-4) [ 193.913300] pktgen: kernel_thread() failed for cpu 1 [ 193.918850] pktgen: Cannot create thread for cpu 1 (-4) [ 193.935551] pktgen: Initialization failed for all threads 02:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 193.968647] 9pnet_virtio: no channels available for device (null) 02:19:51 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:51 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 193.979371] 9pnet_virtio: no channels available for device (null) [ 194.052670] 9pnet_virtio: no channels available for device (null) [ 194.073762] 9pnet_virtio: no channels available for device (null) [ 194.137520] 9pnet_virtio: no channels available for device (null) [ 194.170512] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 194.170517] FAT-fs (loop0): Filesystem has been set read-only [ 194.170613] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 194.171164] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 194.171256] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 194.181987] 9pnet_virtio: no channels available for device (null) 02:19:51 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x10001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) renameat2(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001900000626bd700000000000209dd1310f651d5f000100000800100013000000"], 0x1}}, 0x0) r1 = getpid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x1, 0x8000, 0x3f, 0x80000001, 0x0, 0x8688, 0x20002, 0xd46c647275c9d5de, 0x10001, 0x6, 0x10000, 0x2, 0x2, 0xffff, 0x1, 0x18000000000000, 0x48e2, 0x81, 0x800, 0x6f6f, 0x1, 0x8, 0x3f, 0xced8, 0x1, 0xfffffffffffff36d, 0x8, 0x7, 0x4, 0xfffffffffffffffb, 0x0, 0x1ff, 0x6, 0x1f, 0x7f, 0x8000, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0xd3b, 0x5, 0x1, 0x100, 0x40, 0xde4}, r1, 0xb, 0xffffffffffffff9c, 0x2) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x4e22, 0x67, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000240)={0x401, 0x7, 0x3}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0xb559, 0xff, 0x2719, 'queue0\x00', 0x7b9afcba}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r3, r2) prctl$setname(0xf, &(0x7f0000000280)='/dev/rfkill\x00') 02:19:51 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) 02:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:51 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:51 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 194.480842] 9pnet_virtio: no channels available for device (null) [ 194.529353] 9pnet_virtio: no channels available for device (null) [ 194.584566] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 194.619507] FAT-fs (loop0): Filesystem has been set read-only [ 194.638297] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 194.639538] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000127) [ 194.639567] FAT-fs (loop7): Filesystem has been set read-only [ 194.646700] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000127) [ 194.691090] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000127) [ 194.695020] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000127) [ 194.763420] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 194.787551] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) 02:19:52 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080), 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:52 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986", 0xf) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:52 executing program 7: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)="e6", 0x1, r0) keyctl$setperm(0x5, r0, 0x40000) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="bb", 0x1, r0) 02:19:52 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x7ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = gettid() syz_open_procfs(r1, &(0x7f00000000c0)='attr\x00') r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e22, 0x5, @loopback}, 0x1c) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x4102, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, r5) r6 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)={r6}) write$P9_RCLUNK(r3, &(0x7f0000000200)={0x7, 0x79, 0x2}, 0x7) 02:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 194.892937] 9pnet_virtio: no channels available for device (null) [ 194.914872] 9pnet_virtio: no channels available for device (null) 02:19:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 02:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 195.021561] 9pnet_virtio: no channels available for device (null) [ 195.080724] 9pnet_virtio: no channels available for device (null) [ 195.085810] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 195.085815] FAT-fs (loop0): Filesystem has been set read-only 02:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 195.085923] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 195.086240] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 195.086328] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 195.296115] pktgen: kernel_thread() failed for cpu 0 [ 195.301945] pktgen: Cannot create thread for cpu 0 (-4) [ 195.307691] pktgen: kernel_thread() failed for cpu 1 [ 195.313600] pktgen: Cannot create thread for cpu 1 (-4) [ 195.321004] pktgen: Initialization failed for all threads 02:19:52 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:52 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 02:19:52 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) [ 195.486052] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000127) [ 195.493336] FAT-fs (loop2): Filesystem has been set read-only [ 195.500387] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000127) [ 195.518373] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000127) [ 195.531919] 9pnet_virtio: no channels available for device (null) [ 195.549329] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000127) [ 195.585637] 9pnet_virtio: no channels available for device (null) [ 195.655533] IPVS: Creating netns size=2536 id=20 [ 195.678979] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 195.692586] FAT-fs (loop0): Filesystem has been set read-only [ 195.710572] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 195.719752] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) 02:19:53 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986", 0xf) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:53 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x10001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) renameat2(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001900000626bd700000000000209dd1310f651d5f000100000800100013000000"], 0x1}}, 0x0) r1 = getpid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x1, 0x8000, 0x3f, 0x80000001, 0x0, 0x8688, 0x20002, 0xd46c647275c9d5de, 0x10001, 0x6, 0x10000, 0x2, 0x2, 0xffff, 0x1, 0x18000000000000, 0x48e2, 0x81, 0x800, 0x6f6f, 0x1, 0x8, 0x3f, 0xced8, 0x1, 0xfffffffffffff36d, 0x8, 0x7, 0x4, 0xfffffffffffffffb, 0x0, 0x1ff, 0x6, 0x1f, 0x7f, 0x8000, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0xd3b, 0x5, 0x1, 0x100, 0x40, 0xde4}, r1, 0xb, 0xffffffffffffff9c, 0x2) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x4e22, 0x67, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000240)={0x401, 0x7, 0x3}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0xb559, 0xff, 0x2719, 'queue0\x00', 0x7b9afcba}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r3, r2) prctl$setname(0xf, &(0x7f0000000280)='/dev/rfkill\x00') 02:19:53 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986", 0xf) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:53 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 02:19:53 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) 02:19:53 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 195.727717] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) 02:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 195.778091] 9pnet_virtio: no channels available for device (null) [ 195.811007] 9pnet_virtio: no channels available for device (null) 02:19:53 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000190007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 195.942216] 9pnet_virtio: no channels available for device (null) 02:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 195.994511] 9pnet_virtio: no channels available for device (null) 02:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 196.053732] 9pnet_virtio: no channels available for device (null) [ 196.065223] 9pnet_virtio: no channels available for device (null) 02:19:53 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:53 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x3a, 0x4, &(0x7f0000000380), 0x4) 02:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:53 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58e", 0x16) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x94, 0x4d, 0x800000}, 0xfffffffffffffe29) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="028e2d2f4a8fd22791fa7cab9055d7a45037b8a00e26c000d18cc03179a7ee3e66355ffada0364fcc28dccefd5d520a24c51fb87aa7b7ca7057401c01e588e6b47642bd452a8578470a30faef5bbd63d86cdee3501325800f9dec75a3834c81411b6fdc968d5e4a0709a48f17bbe6cbfaad7ff5f7b5bb91905f1427e7331a8387f91db9ec98de2af56e30750a461478e4737c3937fbb579c27eb2ca954d0f1f57a35d34bc478f32ccd7cdd3b35e81384b5d31e657fd67f84957a571b0cb6169d012d"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 196.637971] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) [ 196.645945] FAT-fs (loop0): Filesystem has been set read-only [ 196.655931] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000127) [ 196.655965] FAT-fs (loop1): Filesystem has been set read-only [ 196.658926] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000127) 02:19:54 executing program 1: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) getgroups(0x4060, &(0x7f0000680ff0)=[0x0, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x20) getrandom(&(0x7f00000000c0)=""/253, 0xfd, 0x1) 02:19:54 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:54 executing program 3: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986", 0xf) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 196.661990] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000127) [ 196.667205] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000127) [ 196.691768] 9pnet_virtio: no channels available for device (null) [ 196.708678] 9pnet_virtio: no channels available for device (null) [ 196.722951] 9pnet_virtio: no channels available for device (null) [ 196.727354] 9pnet_virtio: no channels available for device (null) 02:19:54 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{0x0, 0xfffffffffffffffe, 0x8}, 0x0, 0x7ffffffffffffe, 0xfffffffffffffe01, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:54 executing program 1: r0 = fanotify_init(0x54, 0x10000002) unshare(0x400) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x414002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') [ 196.807747] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000127) 02:19:54 executing program 1: rt_sigpending(&(0x7f00000000c0), 0x100000020) rt_sigaction(0x30, &(0x7f0000000000)={0xa58, {0x7}, 0x10000000, 0x20}, &(0x7f0000000040), 0x8, &(0x7f0000000080)) 02:19:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 196.867138] 9pnet_virtio: no channels available for device (null) [ 196.906346] 9pnet_virtio: no channels available for device (null) 02:19:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000300)="785de64837626b1e64d5df2894c4aa9769a5621f5f3263341b856dedaff2419983a181d8766087b547cdaa1c98db7dd0746d5af8dbfd7c759a5654bf6d28d7359bc50329f77a97379a5c816b4f63e2a51e753d073e1298f6101a532877babf7d1f25561a2ab8aa6fa829678ed706454f3f2bfc13996d818c0aec989389949322ebf033604f16fd32634af57bc73f1770b3d94786d1fa0104477d85c0738876930d78046d8b110874128d16944360596ba2b8711a7fc4d8dcc49e7e593513ea31f8995e10484e1a7ab6ca3594df293fb1d1052c53750e91fcb1b4cc58c216ef702b", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)="5c23c1f324cd6b41615accf714689eef7cc0cd2b86d481bf971cdd582efab022de0968f1973c6b23cd90107136514ecc7b8b1026d99bb7ac496d340b25194bed7ecb5fa8fbeb7a31a9d387d498dc25c5e788cd65144e5c7787d42aa1725eb4bcc8f75e65f45691d2e39a6f2f6b5a09edc15eaaeb91d22ef602347b5d40b7136b52cc60588b8f86e941b253eed4377c3b") ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80247008, &(0x7f00000002c0)) [ 196.974641] 9pnet_virtio: no channels available for device (null) [ 196.990167] 9pnet_virtio: no channels available for device (null) 02:19:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2000000080) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c40)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000c80)={r2, 0x1, 0x6}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x3ffffffffffffc0, 0x22, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000100)) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) [ 197.001346] selinux_nlmsg_perm: 819 callbacks suppressed [ 197.001377] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=258 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.005065] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10488 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.024183] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1200 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.033191] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.036489] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9348 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.041137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18630 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.056102] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64137 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.056604] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12712 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.057032] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 [ 197.065687] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=12068 comm=syz-executor4 02:19:54 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:54 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642", 0x1a) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000680)='client1\x00', 0x2) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000006c0)={0x3a, @loopback, 0x4e23, 0x1, 'dh\x00', 0x20, 0xfffffffffffffff8, 0x7b}, 0x2c) socket$inet6(0xa, 0x2, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000480), 0x0, 0x20000000, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000140)={0x10, 0x0, 'client1\x00', 0xffffffff80000001, "8a5a039e583f4688", "5450fca9648b9697f9db4e176283f3cedd973811589fd8a67b7422c8a19f7499"}) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000100)=0x6e) accept$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @local}, &(0x7f0000000780)=0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="cf4759b8e7f4d182f951095fc902b4328499b0522052dac53ea08d610085de24f95d3893b8e54ba313769aa06394994f0ef71c6024bec391f574f1eb117f50146f43e8ee3ad4bc663ab85980b4374752c094fdf76bbf108a8188016c582b9a6af56f0512268e2687c462a62bef1ed726a0411732cf98d720fd3fccd6d44720143effeaa353cc259ced342a9a3039b8f61eadea41f8dd607e298e6fb5e5bbaddfd281efc587b5456223ebce36193c839e649344ecbf494606a6a53d2ffa6c92388cd28df41f4a7710ede69172d5bc1fce9bf5fd515913b85748088185a2083446ae7e06a97fa9b91af4091aa5da33945d163ba3a3fbb48bb5431537c927a2287f3e5c26f5860983f7360443e51ae47529ad4f62f5cb1c227fc4637a01b539d96f8d689fd0f853eada9e3a522d969837ad41f70422a07150ecb6a8e5527030855578a33d6e3f0b0ba469c3338b105b5cad4f45aa0b10ef9f8da1fe3763f49f253e7c119d9fefd7b4bad655407ed5f448f038c0a9c01ad9aaf8bced840a8ec0c7e09576a7c78eaea049e5f643cc530f1a12b2300131a7ebef87978a8f4844dc844eb59ec4c186e992eed8182acd5b7d5d795a0793ae3e6f0249e913fbbb0a7096dd4b4d8ea1d59fda7cf843ce0a8e9f7ff9297a748f7882d0fbb4db2122afd9973c65d0cde17f89e3370ee30283b6d97944a3"], 0x1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @dev}, 0xc) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000380), 0x35b) dup2(r4, r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f00000002c0)={@ipv4={[], [], @rand_addr=0x8}, r7}, 0x14) fstatfs(r4, &(0x7f0000000700)=""/58) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x10000010002) fcntl$getownex(r2, 0x10, &(0x7f0000000340)={0x0, 0x0}) fcntl$setown(r3, 0x8, r8) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x2, 0x0, 0x3, 0x1, 0x80000000, 0x0, 0x74}, &(0x7f0000000240)=0x20) [ 197.195584] pktgen: kernel_thread() failed for cpu 0 [ 197.195593] pktgen: Cannot create thread for cpu 0 (-4) [ 197.195608] pktgen: kernel_thread() failed for cpu 1 [ 197.195615] pktgen: Cannot create thread for cpu 1 (-4) [ 197.195618] pktgen: Initialization failed for all threads [ 197.478617] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000127) [ 197.478637] FAT-fs (loop3): Filesystem has been set read-only [ 197.491852] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000127) [ 197.508261] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000127) 02:19:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:55 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 197.529799] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000127) [ 197.585129] pktgen: kernel_thread() failed for cpu 0 [ 197.585138] pktgen: Cannot create thread for cpu 0 (-4) 02:19:55 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x5}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 197.585162] pktgen: kernel_thread() failed for cpu 1 [ 197.585169] pktgen: Cannot create thread for cpu 1 (-4) [ 197.585172] pktgen: Initialization failed for all threads 02:19:55 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 197.946048] 9pnet_virtio: no channels available for device (null) [ 197.982540] 9pnet_virtio: no channels available for device (null) [ 198.056401] 9pnet_virtio: no channels available for device (null) [ 198.071818] 9pnet_virtio: no channels available for device (null) 02:19:55 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2c77dba76e6f3d", @ANYRESHEX=r1]) splice(r1, &(0x7f0000000080), r0, &(0x7f0000000180), 0x1ff, 0x2) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/pktcdvd/control\x00', 0x800, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000000300)=0x37, 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 198.197600] 9pnet_virtio: no channels available for device (null) [ 198.266361] IPVS: Creating netns size=2536 id=21 [ 198.292017] 9pnet_virtio: no channels available for device (null) 02:19:55 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8", 0x1c) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:55 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r1, 0x8, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}}, &(0x7f0000000600)=0x14) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:55 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 198.533324] 9pnet_virtio: no channels available for device (null) [ 198.542378] 9pnet_virtio: no channels available for device (null) 02:19:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:56 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0xfffffffffffffcc6, 0x29, 0x4, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 198.669030] IPVS: Creating netns size=2536 id=22 02:19:56 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 198.690063] 9pnet_virtio: no channels available for device (null) [ 198.729083] 9pnet_virtio: no channels available for device (null) [ 198.781557] 9pnet_virtio: no channels available for device (null) [ 198.797820] 9pnet_virtio: no channels available for device (null) 02:19:56 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000002c0)={0x2, 0x9, 0x3, 0x80, 0x1, 0xfffffffffffff876, 0x9b, 0x8000, 0x401, 0x2, 0x2, 0x9}) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r0, &(0x7f0000000080)={0x30, 0x6f, 0x1, {0x3, [{0x4, 0x4, 0x6}, {0x70, 0x1}, {0x18, 0x2, 0x5}]}}, 0x30) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 198.907051] 9pnet_virtio: no channels available for device (null) [ 198.946613] 9pnet_virtio: no channels available for device (null) [ 198.991291] 9pnet_virtio: no channels available for device (null) [ 199.008850] 9pnet_virtio: no channels available for device (null) [ 199.796678] pktgen: kernel_thread() failed for cpu 0 [ 199.802975] pktgen: Cannot create thread for cpu 0 (-4) [ 199.815031] pktgen: kernel_thread() failed for cpu 1 [ 199.825713] pktgen: Cannot create thread for cpu 1 (-4) [ 199.836674] pktgen: Initialization failed for all threads [ 200.044398] pktgen: kernel_thread() failed for cpu 0 [ 200.051827] pktgen: Cannot create thread for cpu 0 (-4) [ 200.063397] pktgen: kernel_thread() failed for cpu 1 [ 200.074051] pktgen: Cannot create thread for cpu 1 (-4) [ 200.086103] pktgen: Initialization failed for all threads 02:19:57 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:57 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:57 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x100) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x6228ac218697e525, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:57 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:57 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, 0x0, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:57 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c"], 0x4b) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:57 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 200.282252] 9pnet_virtio: no channels available for device (null) [ 200.319383] FAT-fs (loop2): bogus number of reserved sectors [ 200.319388] FAT-fs (loop2): Can't find a valid FAT filesystem [ 200.357648] 9pnet_virtio: no channels available for device (null) 02:19:57 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x1000000000000000) [ 200.437645] 9pnet_virtio: no channels available for device (null) [ 200.473117] 9pnet_virtio: no channels available for device (null) [ 200.554300] 9pnet_virtio: no channels available for device (null) [ 200.589613] 9pnet_virtio: no channels available for device (null) 02:19:58 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) timer_create(0x4, &(0x7f0000000080)={0x0, 0x36, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00967875015df019ecc283ad63501e27da7a8d8e85dfa2fc5310d1300b70c866"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 200.635710] 9pnet_virtio: no channels available for device (null) [ 200.653478] 9pnet_virtio: no channels available for device (null) [ 200.733264] 9pnet_virtio: no channels available for device (null) [ 200.761745] 9pnet_virtio: no channels available for device (null) 02:19:58 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x27a241aa051ec05c, 0x4d, 0x4}, 0xfffffffffffffea3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0]) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="b9b12f06a38cbca6cc2a00000029010000420b40b69d6f0fd5000000000000000000000000000000000007002e2e66696c6530"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00c4e5819898956e575ab8b0288445f25457c3ca714ee6370e6079d769840b3259dd13f705e63a3ab7f409cffb78610410152e04a0f0f5bb2cada5c877ba1fadb9329ecd2fa8152dceef05ac6e2254ba66287b80d96d8975fca43513f6dd69e6c356921db6ac5133e9aa557cd12c806c55324e6ca8fb12"]) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000380)=0x8) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000000c0)) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 200.791397] 9pnet_virtio: no channels available for device (null) [ 200.816854] 9pnet_virtio: no channels available for device (null) [ 200.909299] 9pnet_virtio: no channels available for device (null) [ 200.937147] 9pnet_virtio: no channels available for device (null) [ 200.971541] 9pnet_virtio: no channels available for device (null) [ 200.983549] 9pnet_virtio: no channels available for device (null) 02:19:58 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x2002, 0x40) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x81, 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:58 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:58 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac"], 0x71) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 201.138190] 9pnet_virtio: no channels available for device (null) [ 201.167136] FAT-fs (loop2): bogus number of reserved sectors [ 201.167143] FAT-fs (loop2): Can't find a valid FAT filesystem 02:19:58 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x800, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000200)=0x1) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000001400000300000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000e865ce175af1c16e25a3cefe848034c3c1a98ae90082485a5a221d3c49f9396664e6ae5099617de7900e7bcdf72167021bba7eccda1c73f4d4886438470597799a3acf865beda01922252e619dad56cd622fc62b957c6c58062dd1e6ea9d8c22cb1088ffb151e98a60ebbdafb8e7f500a3000000000000000000000000000000"], 0xf8) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000180)={0x38, 0x9, 0x2, 0xa, 0x7, 0xffffffffffff0001, 0x3, 0x124, 0x1}) [ 201.179935] 9pnet_virtio: no channels available for device (null) [ 201.276725] 9pnet_virtio: no channels available for device (null) [ 201.298758] 9pnet_virtio: no channels available for device (null) [ 201.371585] pktgen: kernel_thread() failed for cpu 0 [ 201.383426] pktgen: Cannot create thread for cpu 0 (-4) [ 201.411114] pktgen: kernel_thread() failed for cpu 1 [ 201.430198] pktgen: Cannot create thread for cpu 1 (-4) [ 201.444281] pktgen: Initialization failed for all threads 02:19:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000080)=0x80000003, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000001680)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x3ff, 0x2, 0xff, 0x1, 0x9, 0x7, 0x1000}, 0x20) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0xa, &(0x7f0000001540)=[{&(0x7f0000000100)="062b1628d107115d36fa66252542", 0xe, 0xffffffff}, {&(0x7f0000000140)="14c8717075328c1de700da84488bb486fa0c024c2c8b", 0x16}, {&(0x7f0000000180)="3284531fabfa26e8b8c33852593d035d4401fab04d2e8fe3db45fe20425e4dcab0adcd095a625245000e3f67ce557bae4fc8bfee7596", 0x36, 0x5}, {&(0x7f0000000200)="f3226ba8e3448af51d03e55e63475898985719069c5d1231105354a3d2b4e171c232758f96b0526b3352472a44cbce90d86894f04f86272416e145fd6ec52557542d4d6e6dc21ebde7d563dabcaaa90a9a2c1bcf54fc3eeb007088dd3e18b6dfff638ddb93494d24ea768fa6b91d809b649a5eb3f21d15b43fecb3f08094e88f41f0a6d21eef9dec9a893712fb7957abe94ab38c3f53a4b7e26dbb80", 0x9c, 0x3}, {&(0x7f00000002c0)="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", 0x1000, 0x100000000}, {&(0x7f00000012c0)="51aa280f70998b0d8f64d6fa894bded6136d5933870b4380fb50f534105b2e6a118e4e2780f2a29265328c751c668a8ae45857ae16e8602bc4cd0e991778418221eac244cf4c1cd93f120a955dbe38f9b856cbb63c85f60dfbb51c8abed2", 0x5e, 0x3f}, {&(0x7f0000001340)="da887bfb9cc8fc6d36895d9b2409f55d1b6d53fb5547b91e1dc7a0b3493235f6b1440c6966934a3f60a0d83d62aaebd1785c7df1515bbbbee1e6ab9643f16c", 0x3f, 0x2}, {&(0x7f0000001380)="c415eb599637a4", 0x7, 0x401}, {&(0x7f00000013c0)="4551820c5c224d9a5d4b1c023718c6892377eee5ddd7fab63c7d7086e2b4596edf8e249fd14784e8f5725574705740b5722c42c40d795b57a543a77983516e047fda88ff687b48aa057583568a580fdef661f1192c7da6a13d7304368262ca9fa966230b03e75787287e750eb07e01fee9dc61a93745c91ee5f6dcb35adca9bf60863333b7efc084ba968dbcf8ae2da6e5370af9c2794931c68400aa7ba939fd7c9f329f5fc3f3686c8638dc", 0xac, 0x4}, {&(0x7f0000001480)="6d7ce042436909e6a6c2a5331282360e151cef9d303e0829ba542d2d887365f672eb541b8166e47e71f480b5d7cfd73000c72ed7d6c2edc5e814e3ee8ae4bc323d4b93a14f6d985b2de4ed2413ea2b92b3a2c429ae10eca81e8c599a8adc93bf35809b797a9f2541a334a405cc7404e09ce7e9681408984e079840b85086899b215ce4ec4082f003650f1b263468c2ed10c03e1d61b557c4f563a70c7c8bf9c005114868fe7a1062653e1d5ca2fde4d4ff373f4c", 0xb4, 0x81}], 0x40000, &(0x7f0000001640)=ANY=[@ANYBLOB='grpquota=lo,alloe,\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) socket$inet6(0xa, 0x0, 0x4) 02:19:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) 02:19:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioperm(0xff, 0x4, 0x9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="92935d2e", @ANYRES16=r1, @ANYRES64=r2], 0x3}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x40, 0x2) utimensat(r3, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x0, 0x7530}}, 0x100) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') getpeername$unix(r4, &(0x7f0000000140), &(0x7f0000000240)=0x6e) [ 201.782240] pktgen: kernel_thread() failed for cpu 0 [ 201.788142] pktgen: Cannot create thread for cpu 0 (-4) [ 201.818373] pktgen: kernel_thread() failed for cpu 1 02:19:59 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f0000000180)=0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) fcntl$setown(r0, 0x8, r1) r2 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)={0x60000008}) epoll_wait(r5, &(0x7f0000000140)=[{}], 0x1, 0x47) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x80) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) finit_module(r3, &(0x7f0000000200)='IPVS\x00', 0x3) ioprio_set$pid(0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x2c118525, 0x0, 0x3, 0x0, 0x58e, 0x102, 0xd, 0x8001, 0x9, 0x3ff, 0x80000000, 0x7, 0x7, 0x1, 0x8d, 0x1, 0x5, 0xfff, 0x6, 0x82, 0x2, 0x4, 0x8f9, 0x8, 0x10000000, 0x1ff, 0x1, 0x6, 0x7, 0x3, 0x9, 0x0, 0x6900000000000000, 0x2, 0x5, 0x0, 0x101, 0x1, @perf_config_ext={0x4, 0x80000001}, 0x4a1a, 0x3, 0x9, 0x6, 0x1, 0x1}, r2, 0xd, r4, 0x8) [ 201.842837] 9pnet_virtio: no channels available for device (null) [ 201.853100] 9pnet_virtio: no channels available for device (null) [ 201.880057] 9pnet_virtio: no channels available for device (null) [ 201.887334] 9pnet_virtio: no channels available for device (null) [ 202.011901] pktgen: Cannot create thread for cpu 1 (-4) [ 202.028905] pktgen: Initialization failed for all threads 02:19:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:19:59 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:19:59 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f00000000c0)={0x42a4ae, {0xffffffbfffbff270}}, &(0x7f0000000600), 0x8, &(0x7f0000000100)) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="d92379bbe8026e32fa573ef221f76dbb5f900411d918a0a518cac3cf1a25e1868e0ba74d93e2f88491f58bca45c2a283a4fe3013fa19e1501ef5b91c3c41e1fba9a9c3f8ce81", 0x46}], 0x1) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000440)='/dev/pktcdvd/control\x00', 0xc00, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000480)) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000011c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000300)={0x1, 0x7, 0xbd9, 0x39be, 0x67, 0x200}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a40)) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(r4, r2) flock(r5, 0x5) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r6 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x2, &(0x7f00000001c0)) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r6, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) getsockopt$EBT_SO_GET_INFO(r8, 0x0, 0x80, &(0x7f0000000540)={'broute\x00'}, &(0x7f00000002c0)=0x78) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='$user{\x00', 0xfffffffffffffff8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00'}, &(0x7f00000003c0)=0x44) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000380), 0x165, 0x0) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000200)=0x0) r10 = syz_open_procfs(r9, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r10, &(0x7f0000000080), 0x80000003) 02:19:59 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:59 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f0000000180)=0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) fcntl$setown(r0, 0x8, r1) r2 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)={0x60000008}) epoll_wait(r5, &(0x7f0000000140)=[{}], 0x1, 0x47) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x80) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) finit_module(r3, &(0x7f0000000200)='IPVS\x00', 0x3) ioprio_set$pid(0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x2c118525, 0x0, 0x3, 0x0, 0x58e, 0x102, 0xd, 0x8001, 0x9, 0x3ff, 0x80000000, 0x7, 0x7, 0x1, 0x8d, 0x1, 0x5, 0xfff, 0x6, 0x82, 0x2, 0x4, 0x8f9, 0x8, 0x10000000, 0x1ff, 0x1, 0x6, 0x7, 0x3, 0x9, 0x0, 0x6900000000000000, 0x2, 0x5, 0x0, 0x101, 0x1, @perf_config_ext={0x4, 0x80000001}, 0x4a1a, 0x3, 0x9, 0x6, 0x1, 0x1}, r2, 0xd, r4, 0x8) 02:19:59 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) ioctl$KDDISABIO(r0, 0x4b37) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000002c0)='9p\x00', 0x20060, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@mmap='mmap'}, {@cache_mmap='cache=mmap'}, {@debug={'debug', 0x3d, 0x3}}, {@cache_none='cache=none'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:19:59 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:19:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x4}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000002c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000000280)}}], 0x3e1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) [ 202.243036] 9pnet_virtio: no channels available for device (null) [ 202.251912] FAT-fs (loop2): bogus number of reserved sectors [ 202.251919] FAT-fs (loop2): Can't find a valid FAT filesystem [ 202.313007] 9pnet_virtio: no channels available for device (null) [ 202.324731] selinux_nlmsg_perm: 662 callbacks suppressed [ 202.324740] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=258 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 02:19:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 202.324805] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10488 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 [ 202.324864] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1200 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 [ 202.324940] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 [ 202.325006] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9348 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 [ 202.325071] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18630 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 02:20:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000141000/0x3000)=nil, 0x3000) [ 202.325135] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64137 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 [ 202.325306] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12712 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 [ 202.325378] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 [ 202.325443] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=12336 comm=syz-executor4 [ 202.362345] IPVS: Creating netns size=2536 id=23 [ 202.834763] 9pnet_virtio: no channels available for device (null) [ 202.844557] 9pnet_virtio: no channels available for device (null) [ 202.936737] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 202.953459] FAT-fs (loop0): Filesystem has been set read-only [ 202.962762] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 202.975072] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 202.984779] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) 02:20:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffffffff7fff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f0000001880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a00), 0x300, &(0x7f00000003c0)}}], 0x400000000000047, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getgroups(0x1, &(0x7f0000000280)=[0x0]) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x600}}]}}) 02:20:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="02ac7085825074d87b0e453c0853775c5588db6fe5ab14ea332a86e15f625d6db065f3a72fd462438befe308e28e002eaba405c4b61be6a465b0ecb5e4564d69d3267aec683a708f46326d333eccba938584c68fbb5c4d11510e697cc0a4726d700cc26d1fa0439396fb77878239012853119ff5546686d0741b05264249abdff52bc133bb1e003d0a2d852fee1fc527d24d96a83351d54421ae7be52b074371eb8121fe2eb3026b21065418af131ac02e48c1ac36f9"]) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x802, 0x0) 02:20:00 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:00 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b"], 0x72) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:00 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x134, 0x21, 0x4, 0x70bd25, 0x25dfdbff, {0x11}, [@typed={0xf8, 0x48, @binary="4fb19badbb25f88f4774360ab84bcbbd800e0165a783b646ba0d4292f88eccda1e7f442117ceda2d5904876b1a1aae452538d6f6b6952f5a3ffa17685d98b0ac5e8a40fa01e0efa3d5d50719602df9de5cd670f955f98714df5e2fc55fe522022b170fda1ecd58e6e1c3b9058de863ec8bbf2a5e8a09c28ffe848cae8c6b45101eb6223d945a22b6bf6256b6c224649d1790c69ee7b382db7d7f9a8c3c60b0afd5625b72366d3156493bd015f2f465629d24fa1a2ba0380faf4f77157ce2fb97cca4b43e41ae0764dacc9ce028e3be419c3380c9b34207418c00f09c64daf997ec7f4f4d0c4de0147adf869d7f0021578d99"}, @generic="9e17b3a5c8cb33a9b5831eb04f4648b29bea89b70ad9bde5cf8507d731c73a4e9823c0bb3dc0ac"]}, 0x134}, 0x1, 0x0, 0x0, 0x4}, 0x4000001) r1 = socket(0x2, 0x3, 0x40) fadvise64(r1, 0x8, 0x8, 0x3) ioctl(r1, 0x8d12, &(0x7f00000000c0)="0a5cc80700315f85715070") write$binfmt_elf64(r1, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x4a4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000040)={&(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x700}, 0x1, 0x0, 0x0, 0x90}, 0x44000) sendmsg$nl_route(r2, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x24, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x8, 0xb, @rand_addr}]}, 0x24}}, 0x0) 02:20:00 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:00 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:00 executing program 7: add_key(&(0x7f0000000200)="6972abb50300edffa577784de227e100fc33", &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x188, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x8002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000580)=""/180, &(0x7f0000000640)=0xb4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000480)={0x1, 0x0, {0x6, 0x36, 0xb, 0x6, 0x0, 0x0, 0x2, 0x169, 0x1}}) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)) request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='}\x00', 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000700)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000280)={0xfffffffffffffeff, 0xfffffffffffff000, 0x9, 0xfffffffffffffffa}) write(r3, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) accept$packet(r4, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000008c0)=0x14) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d8000000614e4225cb4401eecbea8779067a7fb79c53f257d5e082f8f7278a8a6f0a7855d3ff08f66a89a97d33afcc68d376497bcde5e9e6f51b55c36cb41e51aa9eedcb4fb458969c71bbdff691d149688a82e3b9db2ea45a491de7dccef34fecb0a348e7206b0b47aa228d529ffcb0d5", @ANYRES16=r6, @ANYBLOB="040025bd7000fcdbdf25110000001c00020008000600000000000800090002000000080006007117000008000500070000000c000200080005001600000008000500ff000000080004000700000034000100080006006e710000080004004e2300000800050003000000080009000c00000008000b007369700008000800ffffffff5000030014000200626f6e645f736c6176655f3100000000080008000100000014000600ff01000000000000000000000000000108000100000000001400020062637366300000000000000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x8000}, 0x4) write(r2, &(0x7f0000000b40)="fb5ba1a91719f5d9c534e629955de36b1c4a178306e11a62073e7627a6fd67e86c4fc2384c45b1b58e8078deaab2f424386352fee78d8c2d561247a2d9eaebba7b6df66c7db8005f62012588d0310f1782e9cc535dd7c1b8ee722fff01cfb21e6921c1dfc8caed1e7f119d98a73c8a9f1da80ec26bc803396446d97e5c25784c4925afa1b4be5310b4e05656cbc5f04b2ec7c31610519ba1a7cd7a524dd3639f2ec501cd745cee4b5653e1a0e8ad2a8ca136cd75d8773a432758dc6a4a47fd1daca3d9f82bd89aa19927b1580c2aab26486633536973a70a5d07509bcf3c94d3767822232abd899c8e389bd4bc48bb0bc6e241c0abac0da425b9eee275", 0xa702aeedf59b2ec9) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000540)={0x0, &(0x7f00000006c0)=[{0x1, 0x8000, 0x8, 0x3}, {0x1ff, 0x8000, 0x4, 0x2}, {0x1, 0xa9, 0x1, 0x7}, {0x8001, 0x1ff, 0x4, 0x9}]}, 0xf1) r7 = getegid() getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) setregid(r7, r8) rt_sigreturn() ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000380)) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x8) clone(0xbd319029ddd0a11b, &(0x7f0000000680)="1e8d8aa352bd000058edd58e16", &(0x7f0000000740), &(0x7f0000000040), &(0x7f0000000780)="45f88acb29638827ace70de5ce755781eba9c4b42b7b36") keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) 02:20:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x7c9) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000000000000f9ffffffffffffff0300000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) [ 203.090007] 9pnet_virtio: no channels available for device (null) [ 203.104100] 9pnet_virtio: no channels available for device (null) 02:20:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) pipe(&(0x7f0000000080)) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 203.147565] FAT-fs (loop2): bogus number of reserved sectors [ 203.158292] FAT-fs (loop2): Can't find a valid FAT filesystem [ 203.165547] 9pnet_virtio: no channels available for device (null) [ 203.167476] 9pnet_virtio: no channels available for device (null) [ 203.234873] 9pnet_virtio: no channels available for device (null) [ 203.296015] 9pnet_virtio: no channels available for device (null) [ 203.343043] 9pnet_virtio: no channels available for device (null) [ 203.360666] 9pnet_virtio: no channels available for device (null) 02:20:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca, 0x4d, 0xfffffffffffffffc}, 0xfffffffffffffed8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x14}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x18}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xa0}}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000180)=[0x40, 0x7f]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:00 executing program 7: add_key(&(0x7f0000000200)="6972abb50300edffa577784de227e100fc33", &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x188, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x8002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000580)=""/180, &(0x7f0000000640)=0xb4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000480)={0x1, 0x0, {0x6, 0x36, 0xb, 0x6, 0x0, 0x0, 0x2, 0x169, 0x1}}) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)) request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='}\x00', 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000700)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000280)={0xfffffffffffffeff, 0xfffffffffffff000, 0x9, 0xfffffffffffffffa}) write(r3, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) accept$packet(r4, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000008c0)=0x14) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d8000000614e4225cb4401eecbea8779067a7fb79c53f257d5e082f8f7278a8a6f0a7855d3ff08f66a89a97d33afcc68d376497bcde5e9e6f51b55c36cb41e51aa9eedcb4fb458969c71bbdff691d149688a82e3b9db2ea45a491de7dccef34fecb0a348e7206b0b47aa228d529ffcb0d5", @ANYRES16=r6, @ANYBLOB="040025bd7000fcdbdf25110000001c00020008000600000000000800090002000000080006007117000008000500070000000c000200080005001600000008000500ff000000080004000700000034000100080006006e710000080004004e2300000800050003000000080009000c00000008000b007369700008000800ffffffff5000030014000200626f6e645f736c6176655f3100000000080008000100000014000600ff01000000000000000000000000000108000100000000001400020062637366300000000000000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x8000}, 0x4) write(r2, &(0x7f0000000b40)="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", 0xa702aeedf59b2ec9) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000540)={0x0, &(0x7f00000006c0)=[{0x1, 0x8000, 0x8, 0x3}, {0x1ff, 0x8000, 0x4, 0x2}, {0x1, 0xa9, 0x1, 0x7}, {0x8001, 0x1ff, 0x4, 0x9}]}, 0xf1) r7 = getegid() getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) setregid(r7, r8) rt_sigreturn() ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000380)) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x8) clone(0xbd319029ddd0a11b, &(0x7f0000000680)="1e8d8aa352bd000058edd58e16", &(0x7f0000000740), &(0x7f0000000040), &(0x7f0000000780)="45f88acb29638827ace70de5ce755781eba9c4b42b7b36") keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) 02:20:00 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000001c0)) rt_sigprocmask(0x0, &(0x7f000003b000), 0x0, 0x8) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) r2 = socket(0xa, 0x400000000000003, 0x100000000000006) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000000), 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000240)="130000003e001fffffe3ffbd000026180a3f02", 0x13) 02:20:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x0, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="99"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffffffffffffd, &(0x7f0000000140)="d4691bb578c5db7c0ada229358d5e73674f527c802f89d8bc67cba60ec913312c0caf50efc54b519ec41b36af84ea9c553bbe82b46b85a8da878cd985aba17ac46a9bedd7accdfccd881b3183e15c816153da90b90f5f8abddb6f63e9d12a62d842345164e0055cde3a570") ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 02:20:01 executing program 7: ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x80000, &(0x7f0000000640)=ANY=[@ANYBLOB]) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x90800, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000380)="2f2c0dbf480b29b7e9d042aee534eae25e24a3317113b93370689202bf2452787c29fe278b851450a37436af5403b15c270188fcebc02fefe21d976ae518cd42e7242a09732f0d457c6471cf22942220f64b2c56faeb") syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) write$FUSE_ENTRY(r2, &(0x7f0000000700)={0x90, 0xfffffffffffffffe, 0x8, {0x2, 0x3, 0x9, 0x101, 0x9, 0x401, {0x3, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x4, 0xff, 0x1, 0x1f8, r4, r0, 0x100000000, 0xa67}}}, 0x90) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="00f60702d9201cc1b896ea0000000000000000000000000000"], 0x19) fcntl$notify(r2, 0x402, 0x8) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002180), &(0x7f00000021c0)=0xc) stat(&(0x7f0000002200)='.\x00', &(0x7f0000002240)) [ 203.608599] 9pnet_virtio: no channels available for device (null) [ 203.634204] 9pnet_virtio: no channels available for device (null) 02:20:01 executing program 3: r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0xff, 0x8, 0x1, 'queue1\x00', 0x3a22}) [ 203.671622] 9pnet_virtio: no channels available for device (null) [ 203.695202] 9pnet_virtio: no channels available for device (null) [ 203.866167] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 203.874278] FAT-fs (loop0): Filesystem has been set read-only [ 203.890293] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 203.906936] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 203.930836] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 203.980580] pktgen: kernel_thread() failed for cpu 0 [ 203.985738] pktgen: Cannot create thread for cpu 0 (-4) [ 203.991330] pktgen: kernel_thread() failed for cpu 1 [ 203.996594] pktgen: Cannot create thread for cpu 1 (-4) [ 204.002069] pktgen: Initialization failed for all threads 02:20:01 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:01 executing program 6: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xffffffffffffffff) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x11, 0xa, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r1, &(0x7f0000000040)={0xc, 0x7, 0x1, {0x3, 'em1'}}, 0xc) 02:20:01 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 204.149400] pktgen: kernel_thread() failed for cpu 0 [ 204.163435] pktgen: Cannot create thread for cpu 0 (-4) [ 204.173773] 9pnet_virtio: no channels available for device (null) [ 204.182536] 9pnet_virtio: no channels available for device (null) [ 204.186841] FAT-fs (loop2): invalid media value (0x00) [ 204.186845] FAT-fs (loop2): Can't find a valid FAT filesystem [ 204.196396] 9pnet_virtio: no channels available for device (null) [ 204.196690] 9pnet_virtio: no channels available for device (null) [ 204.216063] pktgen: kernel_thread() failed for cpu 1 [ 204.222509] pktgen: Cannot create thread for cpu 1 (-4) [ 204.230336] pktgen: Initialization failed for all threads 02:20:01 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:01 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547a"], 0x7b) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:01 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b"], 0x72) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:01 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000080000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) 02:20:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x0, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 204.380736] 9pnet_virtio: no channels available for device (null) [ 204.429295] 9pnet_virtio: no channels available for device (null) [ 204.472642] 9pnet_virtio: no channels available for device (null) [ 204.494969] 9pnet_virtio: no channels available for device (null) 02:20:01 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r1 = getgid() write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '$'}, {0x20, '9p\x00'}, {0x20, '9p\x00'}], 0xa, "5b52f08b3a1e0cec2a07777554d0527fd409e8095aa459ef36facd4b175cf86f49cd08b0ea6405e5511a5fec5dfae1b8e63221d6a05078245d7dd5a0436ad75808c517b5c45e6917b0d16f67f22300e28c1ce08dbd9c50962f1f8af4598f59febe14fec7750e148cada46b000f3cb74fa86a27"}, 0x88) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, r1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) r2 = open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) splice(r2, &(0x7f0000000080), r0, &(0x7f0000000180), 0xa191, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x212000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000004c0)={0xfffffffffffeffff, 0x1, {0x1, 0x2, 0x81, 0x3, 0x3}}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) [ 204.605600] 9pnet_virtio: no channels available for device (null) [ 204.650333] 9pnet_virtio: no channels available for device (null) [ 204.673752] IPVS: Creating netns size=2536 id=24 02:20:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:02 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000500)='./file0\x00', 0x408000, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdnk=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80f8d36f40379cf20d07c418d39bcaa3ff2f0b8a761641ed0100008000000000feb6e8446deaa5996238985b2f77501e11f732bbaa4185372d68c3fc1929da4d4a"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)='\x00', 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000440)='rxrpc\x00', &(0x7f00000004c0)='/selinux/commit_pending_bools\x00') ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000180)=0x2) [ 204.719368] 9pnet_virtio: no channels available for device (null) [ 204.737614] 9pnet_virtio: no channels available for device (null) [ 204.842653] 9pnet_virtio: no channels available for device (null) [ 204.859261] 9pnet_virtio: no channels available for device (null) [ 204.872686] 9pnet_virtio: no channels available for device (null) 02:20:02 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 204.888412] 9pnet_virtio: no channels available for device (null) 02:20:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:02 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 204.945553] 9pnet_virtio: no channels available for device (null) 02:20:02 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 205.002078] 9pnet_virtio: no channels available for device (null) [ 205.025442] FAT-fs (loop2): invalid media value (0x00) [ 205.025448] FAT-fs (loop2): Can't find a valid FAT filesystem 02:20:02 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000003c0)=0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100008d7e1b8eeb52a0b400000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x86d40, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x4, 0x4) [ 205.108863] 9pnet_virtio: no channels available for device (null) [ 205.131118] 9pnet_virtio: no channels available for device (null) [ 205.205475] IPVS: Creating netns size=2536 id=25 02:20:02 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4"], 0x80) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:02 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:02 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 205.263801] 9pnet_virtio: no channels available for device (null) [ 205.309665] 9pnet_virtio: no channels available for device (null) [ 205.345486] 9pnet_virtio: no channels available for device (null) 02:20:02 executing program 6: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 205.365164] 9pnet_virtio: no channels available for device (null) 02:20:02 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREAD(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0c000000750100010000006d93f6921c022b7202c5fd488e592458a703000000da1ea851722099d9d8fc1748ab0e4898c9811d0e352a9bf9987f9022a3116d77ec715116b54b4d69995ff36e3000008ab4997b64e603fcd8859a03"], 0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000400)={0x18}, 0x18) [ 205.425285] 9pnet_virtio: no channels available for device (null) [ 205.450040] 9pnet_virtio: no channels available for device (null) 02:20:02 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, &(0x7f0000000080)={0x1b}, 0x8) fcntl$setsig(r0, 0xa, 0x2f) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x1, 0x40, 0x7, 0x2, 0x8, 0x1, 0x7, 0x800, 0x6, 0xffffffff}) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000100)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) r2 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x8, 0x7, 0xfffffffffffffff9, 0x1ff, 0x0, 0x400, 0x4000, 0x9, 0x20, 0x87, 0xc00, 0x6, 0xcf, 0x1, 0x7, 0x1, 0x4, 0x0, 0x4, 0xfffffffffffffff7, 0x6, 0xa8, 0xfffffffffffffff8, 0x5, 0x3f, 0x7, 0x732, 0x7fa7, 0x20, 0x6, 0x849, 0x361, 0x7, 0x6, 0x20, 0xc3, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x100, 0x8, 0x28843e9f, 0x2, 0x2, 0x20, 0x800}, r1, 0x10, r0, 0x2) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000240)={0x1e, ""/30}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) splice(r0, &(0x7f00000002c0), r2, &(0x7f0000000300), 0x7c, 0x2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0xb354, 0x1, 0x12, 0x7, 0x0, 0x312, 0x4000, 0x2, 0x80000001, 0x10000, 0xfffffffffffffffb, 0x3f0c, 0x80, 0xfff, 0x1, 0x7, 0x0, 0x80000001, 0x3, 0xb82, 0x40, 0x800, 0x8, 0x3ef201bf, 0x100, 0x20, 0x0, 0x9, 0x9, 0xe04, 0x1, 0x80, 0xc8f, 0x5, 0x0, 0x800, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x80000000}, 0x5ef14cb13f4bd10f, 0x401, 0x5, 0x7, 0x3, 0x2, 0x3}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000400)=0x8) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f0000000540)=[&(0x7f00000004c0)='@\x00', &(0x7f0000000500)='/dev/vga_arbiter\x00']) mknod(&(0x7f0000000580)='./file0\x00', 0x4, 0x9) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000005c0), &(0x7f0000000600)=0x40) ioctl$KDSETLED(r3, 0x4b32, 0x9) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000640)) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000700)={0x1, 0x2638, 0x1000, 0xf79}) clone(0x90000900, &(0x7f0000000740)="4fe47c236d5f88ad7b55910dc54b89486195f918d2f3d4598acc66aa2aa0793c3c7b9aaf8d6769cc723ad6ea2761eea41cb8d04fca44db19c947d8d1412f02466c4ffe52974d41510ba2ea2c8805f791b9d372d66ae5d4c9d2645970e242d13a37b55b369d4c57bcbe87d7", &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="eeabea38170a528786eb4a7aafa4d8bf94384021a9543901c479954b441df15c58dd72179b9d08ab039b13ee17e0affa9dad70ab509be7b624c01bacef4d702e175e0b2f747b136511ba395c29eac21226f17048a8dfb72f900300ca9f2b2823c7886f820aec6fe8ce27987919bb67b7346ff733bc494a2fab3d1b7a29e2a6a20462428a72fd657ac3d8571b76f51d4595129057008c3fdacc3392a7cc5b6531e70404eaa31ce7bb9a2e63768c7d33d1575492ab401a3bb030228dcb16d1b4b82cc1e112c61c360df2fec67a5713b607f78fad301a9d5fbccc3776cbed844efdec69219de279eef6") r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x70, r4, 0x200, 0x70bd25, 0xfa, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x955}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x94}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x40050) ioctl$int_in(r2, 0x5421, &(0x7f0000000ac0)=0x3212) fstat(r2, &(0x7f0000000b00)) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000b80)="1b1249c4fac988159bccade0eabfeca236a6baab62c6a2416da8b15507aa054072000a6536f38bcf7894bf09d995001904d5ae575d142435189c6693f3d64cd4bf17ed78f59c38f7f942b45782ef9a8e3a10996530ff6c54a20ae910a06bfc282e3b5193631d93a60c2e5aaa3d01a05d58b8051906e74e7f7240bbc140bcb1c284456fabdaba538922f0bc2f7341c35b4c86635ebec4f824b1deeb1c94089600a7f03646f804c5c7b0ad35666662e6654669cfe7fa8475ae0f5e7a362f6acd1b6ef99904ddab68276154c46cd79ad08cfd80ee56004e9dca") fallocate(r3, 0x10, 0x8, 0x4) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000c80)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000cc0), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 205.483666] 9pnet_virtio: no channels available for device (null) [ 205.517474] 9pnet_virtio: no channels available for device (null) 02:20:02 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c775475086dcd9e7775dcb13ca73d4ac17748597bdb23e47dd0ac3e8dd373dbe481c9e7fcd64727d1ba54c39765038f0e73c4", @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000a290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="c768510b309307244c2f8593b5043dc59304000000000000ab807ccc00000000"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 205.589952] 9pnet_virtio: no channels available for device (null) [ 205.649486] 9pnet_virtio: no channels available for device (null) [ 205.683150] 9pnet_virtio: no channels available for device (null) 02:20:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$PIO_FONTX(r1, 0x5437, &(0x7f0000000040)) dup3(r0, r0, 0x0) 02:20:03 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x30, 0x29, 0x1, {0x8, [{{0x6c, 0x1, 0x7}, 0x3, 0x6000000000000000, 0xd, './file0/file0'}]}}, 0x30) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="00b2b11b9ee15a9b0c6422792ca4bf1249b6accaf772428ce02046492c9f909de53493222125080a293c4df431ffb62f313f2b5be8ca13cd9b5d494312621aeeb4d89f46bb047c0d6050b51ec1e26bd006bdafac7f4be64c8b7e5ee6e87eab71d2e71b8e41857742b6bb08d934362934dc8fbf9b63607dead2904b77044c87199913fa7f532d14c1630e56a3cc9b5e0e20be50c8fa2a59ea1086cec720ac7a703bd14558881b2af5605e626109a0c00241518374dcfb7aef5b09bbe5777d"]) mount(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)='bfs\x00', 0x22080, &(0x7f0000000640)="306cf2f9cfed48d3b9e5d48601a40ef3419f288808447fd8c95e6d4ee74eb51894435c2f2849a65c833d84b3fd1f53df81aba155ae890f9448b127fac8542299daa328aed1038f0c7ad3c717d23019ed9555a1a2dc7401a3e61be4edd30b3b63feec23d616cd17a8fc4a5d68fc65") socketpair(0x0, 0x80006, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000007c0)=@req3={0x10001, 0x80, 0x0, 0x9, 0x5, 0xff, 0xffffffff}, 0x1c) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) r3 = accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='9p\x00', 0x40000, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport='privport'}, {@access_any='access=any'}]}}) sendmmsg(r3, &(0x7f00000002c0), 0x0, 0x10) fdatasync(r1) 02:20:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 205.696062] 9pnet_virtio: no channels available for device (null) 02:20:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x4200, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getrusage(0xffffffffffffffff, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000003c0)={{0xffffffffffffffff, 0x3, 0x0, 0x0, 0x5}, 0x9, 0x9}) setrlimit(0x0, &(0x7f0000000180)={0x8, 0x3e6a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000300)) setrlimit(0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffffa}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$KDSKBLED(r0, 0x4b65, 0x1) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000440)=0x95cf) 02:20:03 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 205.794972] 9pnet_virtio: no channels available for device (null) [ 205.827664] 9pnet_virtio: no channels available for device (null) 02:20:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 205.869905] FAT-fs (loop2): invalid media value (0x00) [ 205.882032] FAT-fs (loop2): Can't find a valid FAT filesystem [ 205.890322] 9pnet_virtio: no channels available for device (null) [ 205.898923] 9pnet_virtio: no channels available for device (null) [ 206.026232] pktgen: kernel_thread() failed for cpu 0 [ 206.035850] pktgen: Cannot create thread for cpu 0 (-4) [ 206.051864] pktgen: kernel_thread() failed for cpu 1 [ 206.065938] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 206.065983] FAT-fs (loop0): Filesystem has been set read-only [ 206.066984] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 206.071937] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 206.074194] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 206.102487] pktgen: Cannot create thread for cpu 1 (-4) [ 206.107864] pktgen: Initialization failed for all threads 02:20:03 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:03 executing program 3: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:03 executing program 6: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000100000000000000000000000007002e2f66696c6530130cfa2135bae45c1b7f7015ceb796d4e1d7b321833eee714e36c0d015643a4856c6c438a31cee8df300d1288d18ad3ab37ebc9c"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000640)={0x3f, 0x6, 0x7fff, {}, 0x100000000, 0xfffffffffffff92b}) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000180)) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) accept$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f00000000c0)=0x6e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000440)={0x9, 0x1, {0x0, 0x1, 0x1, 0x3, 0x9}}) [ 206.230359] pktgen: kernel_thread() failed for cpu 0 [ 206.235710] pktgen: Cannot create thread for cpu 0 (-4) [ 206.245025] pktgen: kernel_thread() failed for cpu 1 [ 206.252957] pktgen: Cannot create thread for cpu 1 (-4) [ 206.260874] pktgen: Initialization failed for all threads [ 206.264763] 9pnet_virtio: no channels available for device (null) [ 206.279748] 9pnet_virtio: no channels available for device (null) [ 206.285080] FAT-fs (loop3): invalid media value (0x00) [ 206.285085] FAT-fs (loop3): Can't find a valid FAT filesystem [ 206.292129] 9pnet_virtio: no channels available for device (null) [ 206.300445] 9pnet_virtio: no channels available for device (null) [ 206.460340] pktgen: kernel_thread() failed for cpu 0 [ 206.465668] pktgen: Cannot create thread for cpu 0 (-4) [ 206.476616] pktgen: kernel_thread() failed for cpu 1 [ 206.482423] pktgen: Cannot create thread for cpu 1 (-4) [ 206.488336] pktgen: Initialization failed for all threads 02:20:03 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair(0xa, 0x1, 0x0, &(0x7f0000000380)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="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") stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:20:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:03 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4"], 0x80) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:03 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0x30, 0x29, 0x1, {0x212, [{{0x48, 0x2, 0x7}, 0x100000001, 0x8, 0xd, './file0/file0'}]}}, 0x30) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)=@random={'os2.', '\\(-]\\selinux/selinux\x00'}, &(0x7f00000004c0)=""/206, 0xce) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', 'nodevlo#vmnet0wlan1\x00'}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x20800, 0x0) 02:20:03 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:20:04 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 206.636859] 9pnet_virtio: no channels available for device (null) 02:20:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r2 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r2, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c243200017") fanotify_init(0x11, 0x80000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r3) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) [ 206.677434] 9pnet_virtio: no channels available for device (null) 02:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:04 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/wireless\x00') getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000580)=0x68) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x8, 0x4, 0x4}}, 0x14) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff0000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4041}, 0x20040010) [ 206.740033] 9pnet_virtio: no channels available for device (null) [ 206.755651] 9pnet_virtio: no channels available for device (null) 02:20:04 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair(0xa, 0x1, 0x0, &(0x7f0000000380)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="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") stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) [ 206.866979] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 206.875648] 9pnet_virtio: no channels available for device (null) 02:20:04 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) open$dir(&(0x7f00000002c0)='./file0\x00', 0xc6040, 0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x34, 0x26, 0xd, 0x16, 0x2, 0x1c0000000000, 0x2, 0x28, 0x1}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 206.895077] 9pnet_virtio: no channels available for device (null) [ 206.914287] 9pnet_virtio: no channels available for device (null) [ 206.926648] 9pnet_virtio: no channels available for device (null) 02:20:04 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair(0xa, 0x1, 0x0, &(0x7f0000000380)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="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") stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:20:04 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000002c0)={0x8, 0x6, {0x53, 0x4, 0x100000001, {0x6, 0x1}, {0x7, 0xcc3}, @period={0x5c, 0x0, 0x2, 0x7ccb, 0x0, {0x6, 0x1ff, 0x2, 0xee}, 0x4, &(0x7f0000000180)=[0x31f, 0x4, 0x3, 0x7ff]}}, {0x0, 0x7, 0x6, {0x18b2, 0x7}, {0x1fffc000000, 0xc69}, @rumble={0x1, 0x2}}}) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 207.003534] 9pnet_virtio: no channels available for device (null) [ 207.015079] 9pnet_virtio: no channels available for device (null) [ 207.050003] 9pnet_virtio: no channels available for device (null) [ 207.054958] 9pnet_virtio: no channels available for device (null) [ 207.136956] 9pnet_virtio: no channels available for device (null) [ 207.144839] 9pnet_virtio: no channels available for device (null) [ 207.172234] 9pnet_virtio: no channels available for device (null) [ 207.180148] 9pnet_virtio: no channels available for device (null) [ 207.201876] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 207.217582] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.228506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.242800] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 207.254250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.262148] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 207.269801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.277319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.284764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.292478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.300318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.372828] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 207.380964] FAT-fs (loop0): Filesystem has been set read-only [ 207.390357] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 207.403584] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 207.414454] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 207.692984] pktgen: kernel_thread() failed for cpu 0 [ 207.698211] pktgen: Cannot create thread for cpu 0 (-4) [ 207.703603] pktgen: kernel_thread() failed for cpu 1 [ 207.709105] pktgen: Cannot create thread for cpu 1 (-4) [ 207.714480] pktgen: Initialization failed for all threads 02:20:05 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:05 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x0, &(0x7f00000010c0), &(0x7f0000000300), &(0x7f0000000240), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000180)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x32, 0x40bd4108000000, 0x6, 0x2, 0xfff}) 02:20:05 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000019c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0x9) utime(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x7}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000140)="db1050c922", 0x5) socket(0x10, 0x2, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000140)="37e0f44bc069b9691ea4c4f2aa0749") mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000300)={0x6067, 0xffff}) sendfile(r1, r9, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 02:20:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) getpgid(r2) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2c5543b7016f3d", @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x1400) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) 02:20:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:05 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4"], 0x80) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:05 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r2 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r2, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c243200017") fanotify_init(0x11, 0x80000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r3) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 02:20:05 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 207.878271] 9pnet_virtio: no channels available for device (null) [ 207.909232] selinux_nlmsg_perm: 2382 callbacks suppressed 02:20:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r4 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(0xffffffffffffffff, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x35, 0x9, 0x8, 0x5a, 0x356, 0x3, 0x3f, 0x8000, 0x38b, 0x40, 0x34e, 0xdf57, 0x6, 0x38, 0x2, 0xf4d, 0x400, 0x401}, [{0x0, 0x1000, 0x9367, 0x2, 0xad, 0xc1a6, 0xfffffffffffffe00, 0x8000}], "dde8a7d6afa30d4dbe84b73099ffa760f62a4bfaffb47213043d5906e6459013361fcd3f41273fa80271276beb9bb8a13ab0a37a785b004bf2cd6da8cf12fc90a97c2842b5a9b2b38427f8e50c5e55e80fcbd3008f64655343fb8326cf15b7cd004c3be342c1545656e9c82aa38b71", [[], [], [], [], [], [], [], [], []]}, 0x9e7) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c243200017") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, r2, r3}, 0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TIOCNOTTY(r7, 0x5422) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) pread64(r5, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r5) 02:20:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000500)=ANY=[], 0x20) write$binfmt_script(r1, &(0x7f00000003c0)={'#! ', './file0/file0', [{0x20, "9d73656c696e75782874727573746564776c616e30"}, {0x20, '+em0::}vmnet1proc,-(selinux:$'}, {0x20, '[$mime_typevmnet1'}, {}, {}, {0x20, '9p\x00'}, {}, {0x20, '9p\x00'}], 0xa, "c7"}, 0x63) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) socketpair(0x1d, 0x6, 0x8afd, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000300)=0x7, 0x4) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000180)={0x7, 0x80000001}) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x400000, 0x8) [ 207.909241] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=258 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 02:20:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="536908727132f7c5304cd699716dcb00"]) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x802, 0x0) [ 207.944948] 9pnet_virtio: no channels available for device (null) [ 207.949085] 9pnet_virtio: no channels available for device (null) 02:20:05 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 207.969787] 9pnet_virtio: no channels available for device (null) [ 208.025953] 9pnet_virtio: no channels available for device (null) 02:20:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pread64(r0, &(0x7f00000004c0)=""/236, 0xec, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x400081, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x6) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000640)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x102, {0x20, 0x0, 0x3}, 0x0, r2, r3, 0x6, 0x0, 0x207, 0x0, 0x100000000, 0x2534, 0xe5, 0x7, 0xfffffffffffffff7, 0x6, 0x8, 0x3, 0x183, 0x6, 0x7}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 208.049023] 9pnet_virtio: no channels available for device (null) [ 208.090049] 9pnet_virtio: no channels available for device (null) [ 208.102188] 9pnet_virtio: no channels available for device (null) [ 208.178519] 9pnet_virtio: no channels available for device (null) 02:20:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) fcntl$setlease(r0, 0x400, 0x3) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x2, {0x4, {0x0, 0x1, 0x1}, 0x20, r3, r4, 0x6, 0x3, 0x5, 0x5, 0x6, 0x7fffffff, 0x3, 0x10000, 0x5, 0x1, 0x81, 0x8001, 0x8, 0x3, 0x7fff}}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x8, 0x8, 0x20, 'queue1\x00', 0x9}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e3c3ff597"]) r5 = getpid() ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000004c0)) prctl$setptracer(0x59616d61, r5) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 208.191404] 9pnet_virtio: no channels available for device (null) 02:20:05 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000019c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0x9) utime(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x7}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000140)="db1050c922", 0x5) socket(0x10, 0x2, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000140)="37e0f44bc069b9691ea4c4f2aa0749") mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000300)={0x6067, 0xffff}) sendfile(r1, r9, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) [ 208.207000] 9pnet_virtio: no channels available for device (null) [ 208.224259] 9pnet_virtio: no channels available for device (null) [ 208.233318] IPVS: Creating netns size=2536 id=26 [ 208.268930] 9pnet_virtio: no channels available for device (null) [ 208.286533] 9pnet_virtio: no channels available for device (null) [ 208.311067] 9pnet_virtio: no channels available for device (null) [ 208.322914] 9pnet_virtio: no channels available for device (null) [ 208.408112] 9pnet_virtio: no channels available for device (null) [ 208.413409] 9pnet_virtio: no channels available for device (null) [ 208.425750] 9pnet_virtio: no channels available for device (null) [ 208.437095] 9pnet_virtio: no channels available for device (null) [ 208.527316] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 208.527321] FAT-fs (loop2): Filesystem has been set read-only [ 208.527420] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 208.532210] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 208.532304] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 208.616723] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10488 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 [ 208.630067] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1200 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 [ 208.642827] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 [ 208.655712] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9348 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 [ 208.695997] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18630 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 [ 208.713271] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64137 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 [ 208.726337] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12712 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 02:20:06 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:06 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:06 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x41000, &(0x7f00000004c0)=ANY=[@ANYBLOB="89f87518fa09d300efc497a00101000000000000008e48ed5ac28b30059439f2411c035e0c8ee53c52e27926ae365ca2bc6062f4cfff1f145ef4913cebf416111e835cf3f8751bf79ce7020d36eb47034ee711e249ff14af2ce8685193d8c319f6032befd5ae3c03dd8ad1edf98635efad5c22", @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) chroot(&(0x7f0000000140)='./file0\x00') r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$inet6_buf(r2, 0x29, 0x7f, &(0x7f0000000080)="b3a265d53347a730", 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:06 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623d"], 0x82) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:06 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4"], 0x80) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 208.744989] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 [ 208.759084] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=12741 comm=syz-executor4 02:20:06 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RWALK(r1, &(0x7f00000002c0)={0x23, 0x6f, 0x1, {0x2, [{0x8, 0x2, 0x6}, {0x4a, 0x1, 0x8}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000f4ffffff0080000007002e2f66696c6530000000007ac7bf6b2e87f4d1324ac2a0ed70547065fb306400f15f74c67bd2a5be58c8deeea86dbdc7d62920c9c7f258a75729cf60a6420dbd429b9fb225a5a3931505c6bc55fb6a14a68260fffc401e6cec3e4142c9bc46f6dc62c784af777f17689a355389602d0d7716bd"], 0x2a) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000180)={0x1, 0x6}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) sendfile(r2, r1, &(0x7f0000000300), 0x200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 208.877865] 9pnet_virtio: no channels available for device (null) [ 208.917523] 9pnet_virtio: no channels available for device (null) [ 208.954661] 9pnet_virtio: no channels available for device (null) [ 208.972921] 9pnet_virtio: no channels available for device (null) 02:20:06 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 208.994104] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 208.994109] FAT-fs (loop2): Filesystem has been set read-only [ 208.994215] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 208.995390] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) 02:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 208.995483] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) 02:20:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r4 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(0xffffffffffffffff, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x35, 0x9, 0x8, 0x5a, 0x356, 0x3, 0x3f, 0x8000, 0x38b, 0x40, 0x34e, 0xdf57, 0x6, 0x38, 0x2, 0xf4d, 0x400, 0x401}, [{0x0, 0x1000, 0x9367, 0x2, 0xad, 0xc1a6, 0xfffffffffffffe00, 0x8000}], "dde8a7d6afa30d4dbe84b73099ffa760f62a4bfaffb47213043d5906e6459013361fcd3f41273fa80271276beb9bb8a13ab0a37a785b004bf2cd6da8cf12fc90a97c2842b5a9b2b38427f8e50c5e55e80fcbd3008f64655343fb8326cf15b7cd004c3be342c1545656e9c82aa38b71", [[], [], [], [], [], [], [], [], []]}, 0x9e7) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c243200017") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, r2, r3}, 0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TIOCNOTTY(r7, 0x5422) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) pread64(r5, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r5) 02:20:06 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xfffffffffffffed4, 0x4d, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) open(&(0x7f0000000d00)='./file0\x00', 0x40100, 0xd0) write$P9_RREADDIR(r1, &(0x7f0000000640)=ANY=[@ANYRES64=r1], 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) open(&(0x7f0000000f00)='./file0\x00', 0x40080, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0x77) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000780)=0x0) sendmsg$netlink(r2, &(0x7f0000000840)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1}, 0xc, &(0x7f00000007c0)=[{&(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x4c}, {&(0x7f0000000940)={0x3a8, 0x1e, 0x2d2ed1f296473035, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x228, 0x67, [@generic="ee056149b98fc21523abc7877f1f960458a5889c2297635a5213546f41b727e7aaaa4e82dfc4775a910073af6a8360ce465b1087ba70cde52b5c552e151a689774b619a368a216e57717860431a411bb25bf3c3c588d96b128d28456419f1087ed5666287166eaaf3a2716ba0dda665c73df04f6f9214d7b385df249b65eb1afcdfaf266013a0b00c0c708c4929826d4b71462a76c9c11969b02b47eca1085e7e923ad97d63da0f45bb104616723519391756672bdad310bbc8bb6323d442d4c019e56e6", @generic="b05f4b51e0811cb31f5ed8a3bbd7e9113b1d4cb4aa5331ef27f62792e371dd02b17f7a720633d897b56ae5a220ef8a11d638d0f28bf0e9ee6e5e436face62eae2ddfad5c3d3bc0e1a60a5809faf60e83d994fbe437f1c7708015cd", @typed={0x8, 0x80, @uid=r3}, @typed={0x8, 0x5e, @u32=0x8}, @typed={0x8, 0xc, @fd=r1}, @typed={0x14, 0x74, @ipv6=@loopback}, @generic="eaed0a52726d98ea1344f4191a3ac08b25758a23ed517caeefe2802a31dd2dcc02eae14cb8fa8c9ae4383175e602676f6f9b664ff19d31b22475c4d3ce031a1c1df5aacf66c89ed17fd5f81349f82b3543c98f51337d934135e7a05948d81aecb5b277f52da2835180bbabfa63c66a8afdd44fee43daf3a5a89e53f03ecb43d7f119b1fa196120d06eafcf92db8659a628e34319f98aee009d9aac759a95920e5ebd97a196cad5eaba71cd023435b02c50ac96cbd0b6335567c89897a49cf95c218ddd72c164d3e895ea082bb0c30fb119e94422165f89"]}, @typed={0x8, 0x62, @uid=r4}, @nested={0x168, 0x54, [@typed={0xc, 0x5f, @u64=0x4}, @generic="4b3a453f1ea7e2ae5011fbee9e679c1a85027f068a969cbb000ebe28db3ab9979d99e8163ea1e60fa7027cade78f896a0a8654127ed6f5cfd5c4df9b83100b5ba8b3ce1e7c53bc093de206c34e79726a9120f304b668ed8b6da8915a805d3ed23b3930ebd4e87758e1023088a6eccac8a496fd9517f6086c8ccb7c566853e638dfe887b4b3ae982c31565598f33f725d96461d3ef41d5af21252302b22db0d524040697a2357c9081a1706726c581a40d987010ce11cb13850088727703a6074e26e5dab29266bb705d7bce02fbd9435ecb4ca69bf951d926294df", @generic="3ea7cc2af377bb82607c6e9f6877f18e510582ca00fbc29af7e78f9eaaac1e18540cd7483bab13aded201657c2a7b4a62ea4e8a16242b2d8e2b8c4008054e1b5151fe21f1fa8b9bbadb499b998619839e7cd5d7f4f41c9aa72ceec7f0b747af7c4296cfda342b94d9da25d63bf5b873cc4e34695bd", @typed={0x8, 0x0, @pid=r5}]}]}, 0x3a8}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="00001a00"], 0x18, 0x8c1}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000680)={0x23, 0x6f, 0x1, {0x2, [{0x1, 0x3, 0x6}, {0xa0, 0x3, 0x5}]}}, 0x23) sendto$inet6(r2, &(0x7f00000006c0)="374150bb11b12e6525ad6d7780d6b5015fee5877b5e0bed2e585591161e0e25ea353729af72d3c2209af7d45405faeb367b606b78e03a079958efc76792fd28e451ace90c1898b83146cf8e79c84e4ee4b5f5f0f170f1d8b", 0x58, 0x0, &(0x7f0000000880)={0xa, 0x4e22, 0x1, @mcast1, 0x7}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) truncate(&(0x7f00000008c0)='./file0/file0\x00', 0x793) r6 = request_key(&(0x7f0000000d40)='user\x00', &(0x7f0000000d80)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000dc0)='em0\x00', 0xffffffffffffffff) r7 = add_key(&(0x7f0000000e00)='big_key\x00', &(0x7f0000000e40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000e80)="3a43efe759289c225d45c5cb4c745d20eeb0d3065db779927b4d9a8e2f13ad817b0fed02bd3b97706128642fac71488d6f04e5edd78e72613e53d9", 0x3b, 0xfffffffffffffffa) keyctl$unlink(0x9, r6, r7) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 209.179542] 9pnet_virtio: no channels available for device (null) [ 209.212625] 9pnet_virtio: no channels available for device (null) [ 209.265067] 9pnet_virtio: no channels available for device (null) [ 209.283836] 9pnet_virtio: no channels available for device (null) 02:20:06 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 209.358918] 9pnet_virtio: no channels available for device (null) [ 209.389534] 9pnet_virtio: no channels available for device (null) 02:20:06 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8200, 0x0) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0) inotify_rm_watch(r1, r2) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 209.419498] 9pnet_virtio: no channels available for device (null) [ 209.441370] 9pnet_virtio: no channels available for device (null) 02:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 209.527723] 9pnet_virtio: no channels available for device (null) [ 209.553984] 9pnet_virtio: no channels available for device (null) 02:20:07 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd2"], 0x83) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 209.590848] 9pnet_virtio: no channels available for device (null) [ 209.603340] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 209.603431] FAT-fs (loop0): Filesystem has been set read-only [ 209.610037] 9pnet_virtio: no channels available for device (null) [ 209.613618] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) 02:20:07 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 210.266713] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 210.274234] FAT-fs (loop0): Filesystem has been set read-only [ 210.283108] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 210.295709] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 210.311440] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 210.773377] pktgen: kernel_thread() failed for cpu 0 [ 210.778553] pktgen: Cannot create thread for cpu 0 (-4) [ 210.783955] pktgen: kernel_thread() failed for cpu 1 [ 210.789412] pktgen: Cannot create thread for cpu 1 (-4) [ 210.794777] pktgen: Initialization failed for all threads 02:20:08 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:08 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623d"], 0x82) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x40) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/rfcomm\x00') mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) rt_tgsigqueueinfo(r2, r2, 0x10, &(0x7f00000002c0)={0x7, 0x0, 0x9, 0x5}) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$P9_RMKDIR(r3, &(0x7f00000003c0)={0x14, 0x49, 0x1, {0x4, 0x4}}, 0x14) getsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000004c0)=""/178, &(0x7f0000000400)=0xb2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) ioctl$void(r1, 0xc0045878) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="44d5cbfef7736d72d296062898389c9f9abdbdb4003bd844149e6b94c725a09abefab4ab46290c942939c60f9bf75104ed25c4f0a3d6df13144a80c684dcf6a14872e5c1e05dd19d1ce5d8d34f2d55d9b21ad315ccc7850ed0a68f2dca08eea8e009cc2ee62795f8f053771b32585609849f11ea339294a8d088ef4fcd5970a9858129370636e91946aebb1a8bb754feb37fd8fc8a37e246439de99cdb6b7d7255be83159684e1ad3a3c5038f4570f464775ce206b2f96ca41da245d02fb0f3b219f3dda00d01f"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000019c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0x9) utime(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x7}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000140)="db1050c922", 0x5) socket(0x10, 0x2, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000140)="37e0f44bc069b9691ea4c4f2aa0749") mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000300)={0x6067, 0xffff}) sendfile(r1, r9, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 02:20:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:08 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd2"], 0x83) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:08 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 210.900483] pktgen: kernel_thread() failed for cpu 0 [ 210.923840] pktgen: Cannot create thread for cpu 0 (-4) [ 210.939938] pktgen: kernel_thread() failed for cpu 1 02:20:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ftruncate(r1, 0x7) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES32=r1, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64=r0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB="56f1e731e338f453a8ae42f6d5a6c12de771a49bcd700180c1ea3fa3d75cb9b2706b86e1f199e38b0776c0eefaea8a2e6bc7452619b3f733f4e4b03f016a74acb5510ad80b53"], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r1], @ANYRESHEX=r1, @ANYRESDEC=r1]]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1004022fd08f68ae29c235129bb5e72158288e76373bcdebf78b3cc86f258811e1c3ce9a1fdfbf8066a23086e794672066b1f63b6b4ce7ce38846bb8cd5b3f552260275a3b7db990a01a4431aef4fd0abde6bf94fca141e1e7cc6c1bc647e2eec17b2be9e682db5a112a249160549e3fb2521198a76dcd54f9e4b167dc197220907f6be19f7ec83fa1545c58376ace3e1573bd2bb60cbf4ab1d4208389277afeea70e2702e"]) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000340)={'veth1_to_bond\x00', {0x2, 0x4e23, @rand_addr=0x1ff}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x100, {0x4f, 0x0, 0x3}, 0x80, r3, r4, 0x7, 0x8, 0x2, 0x6, 0x7fffffff, 0x510, 0x8, 0x80000001, 0x401, 0x2, 0xf0, 0x2, 0x9, 0x2, 0x3}}, 0xa0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) mount$9p_xen(&(0x7f0000000600)='\x00', &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='9p\x00', 0x20000, &(0x7f00000008c0)={'trans=xen,', {[{@cache_fscache='cache=fscache'}, {@msize={'msize', 0x3d, 0x5d}}]}}) [ 210.955337] 9pnet_virtio: no channels available for device (null) [ 210.973574] 9pnet_virtio: no channels available for device (null) 02:20:08 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 211.000953] 9pnet_virtio: no channels available for device (null) 02:20:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = getuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = memfd_create(&(0x7f0000000180)='9p\x00', 0x1) setsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f00000003c0)="02f5fed21143c416d978e751940786cdf8c4466fc9623b9234d2c6769d62e65afddb8a616cd71f2a48228a27c88dd27ea010711da478db4953266b0c3c869714807da6b663feca89e309a5a4ff415741422fb20944ef51b25d1515395c49bb63afbf0f345d3b73ec3ce2756d554f0fd46dca925ddef15ee0137b975093d83ff71eed791636a53469447c0b12eb3633a66414a80cbda89d2688a678f3ae2454e4fac1dfc1a66b0b499923499aebb38ce3fddcc1cb76775f", 0xb7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 211.016245] 9pnet_virtio: no channels available for device (null) [ 211.089082] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) 02:20:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8000, 0x200300) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000640)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x7, 0x101100) accept4$inet(r2, 0x0, &(0x7f00000002c0), 0x80800) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$tun(r2, &(0x7f00000001c0)={@val={0x0, 0x8864}, @void, @llc={@snap={0xaa, 0x1, "8b", "0bc958", 0x88e7, "ba90e129ec5892687d8382a8548e08eb021ac06df041de8222b16bc823da79c7edcee4"}}}, 0x2f) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000004c0)='./file0/file0\x00', 0x802, 0x65) [ 211.089087] FAT-fs (loop2): Filesystem has been set read-only 02:20:08 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd2"], 0x83) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 211.089185] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.092080] 9pnet_virtio: no channels available for device (null) 02:20:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="ff8abd5fb109dac1bf5d3d0000000000000000000000", @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x0, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) r1 = fcntl$dupfd(r0, 0x0, r0) unlinkat(r1, &(0x7f0000000180)='./file0/file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 211.092973] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) 02:20:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:08 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 211.093067] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.112862] 9pnet_virtio: no channels available for device (null) [ 211.187423] 9pnet_virtio: no channels available for device (null) [ 211.202883] 9pnet_virtio: no channels available for device (null) [ 211.214396] 9pnet_virtio: no channels available for device (null) [ 211.219813] 9pnet_virtio: no channels available for device (null) [ 211.299146] 9pnet_virtio: no channels available for device (null) [ 211.306687] 9pnet_virtio: no channels available for device (null) [ 211.326053] 9pnet_virtio: no channels available for device (null) [ 211.345254] 9pnet_virtio: no channels available for device (null) [ 211.394837] 9pnet_virtio: no channels available for device (null) [ 211.395072] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.395191] FAT-fs (loop2): Filesystem has been set read-only [ 211.395277] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.396557] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.396645] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.413313] 9pnet_virtio: no channels available for device (null) [ 211.427526] 9pnet_virtio: no channels available for device (null) [ 211.433210] 9pnet_virtio: no channels available for device (null) [ 211.602747] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.602752] FAT-fs (loop2): Filesystem has been set read-only [ 211.602852] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.603426] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.603736] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 211.855383] pktgen: Cannot create thread for cpu 1 (-4) [ 211.863426] pktgen: Initialization failed for all threads 02:20:09 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:09 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c7766648b5ed88df69be9c060894272b7a742f2a44722ec45e143963053d2c82d352b28a0c129c805dc82f8c3661c08e547d6020166213983d38f1a525171ad29ff4e4997c22a", @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) 02:20:09 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:09 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 212.000648] pktgen: kernel_thread() failed for cpu 0 [ 212.012980] pktgen: Cannot create thread for cpu 0 (-4) [ 212.023403] pktgen: kernel_thread() failed for cpu 1 [ 212.057583] pktgen: Cannot create thread for cpu 1 (-4) 02:20:09 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000340)='9p\x00', 0x201, &(0x7f0000000380)=ANY=[]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 212.066388] 9pnet_virtio: no channels available for device (null) [ 212.088553] 9pnet_virtio: no channels available for device (null) [ 212.103419] 9pnet_virtio: no channels available for device (null) [ 212.120518] 9pnet_virtio: no channels available for device (null) [ 212.191313] 9pnet_virtio: no channels available for device (null) [ 212.208600] 9pnet_virtio: no channels available for device (null) [ 212.318494] pktgen: Initialization failed for all threads 02:20:09 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd2"], 0x83) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:09 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:09 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='9p\x00', 0x40000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user='access=user'}, {@posixacl='posixacl'}]}}) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',Bfdno=', @ANYRESHEX=r1]) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:09 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:09 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 212.672183] 9pnet_virtio: no channels available for device (null) [ 212.724809] 9pnet_virtio: no channels available for device (null) 02:20:10 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 212.780022] 9pnet_virtio: no channels available for device (null) 02:20:10 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 212.815257] 9pnet_virtio: no channels available for device (null) 02:20:10 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000180)={0x40, 0x8, 0x5, 0x5}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) get_robust_list(r2, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f00000003c0)}, &(0x7f00000004c0)=0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000a90100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:10 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 212.936859] selinux_nlmsg_perm: 899 callbacks suppressed [ 212.936884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=346 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 02:20:10 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000b3002e2f66696c653000000000"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 212.964085] 9pnet_virtio: no channels available for device (null) [ 212.969970] IPVS: Creating netns size=2536 id=27 02:20:10 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:10 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000023b1ed0b27aa858ae1000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0xfffffffffffffffe, &(0x7f0000000180)=ANY=[]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 212.997127] 9pnet_virtio: no channels available for device (null) [ 213.014790] 9pnet_virtio: no channels available for device (null) [ 213.033176] 9pnet_virtio: no channels available for device (null) [ 213.119195] 9pnet_virtio: no channels available for device (null) [ 213.127594] 9pnet_virtio: no channels available for device (null) 02:20:10 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 213.147115] 9pnet_virtio: no channels available for device (null) [ 213.180764] 9pnet_virtio: no channels available for device (null) [ 213.254999] 9pnet_virtio: no channels available for device (null) [ 213.286272] 9pnet_virtio: no channels available for device (null) [ 213.292421] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65521 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 [ 213.298826] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33536 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 [ 213.302690] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17547 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 02:20:10 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 213.310466] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19597 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 [ 213.313501] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 [ 213.316945] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63619 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 [ 213.325694] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30859 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 [ 213.327457] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46607 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 02:20:10 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd2"], 0x83) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000019c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0x9) utime(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x7}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000140)="db1050c922", 0x5) socket(0x10, 0x2, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000140)="37e0f44bc069b9691ea4c4f2aa0749") mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001840)=ANY=[@ANYBLOB="300000002000010400000021000000000200000000000008000b000000000008000f0000008000180000000000800091165ea11319a05b0ff9b02da771f23400005f776ba6e6126df28f6abeab55d94fa58b2a708ef2e7510ca763992a1c20f78131570f025333300da2ce1828e0c8999195fe3535e00139209dcad484552688016c8043b0792adf56ee008768e2bee123f9d6973c53b59848e4583d66ade0cf2e819fd5e7d8c6c26d74b2431c976d5210d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7ffffffffffff13734ad9985ecc42318db038592449adadf22f19d341409bd3f732b4fcb869add13a48caef90be2171f7229d898ba524af44bfced51b464c275e28930198e3a3d176e83cdec18bb5f74059f3a3d995c905d3975b7ffb678f9c6b640000000000000000000000bd4460a786d157000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000300)={0x6067, 0xffff}) sendfile(r1, r9, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 02:20:10 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000500)=ANY=[], 0x20) write$binfmt_script(r1, &(0x7f00000003c0)={'#! ', './file0/file0', [{0x20, "9d73656c696e75782874727573746564776c616e30"}, {0x20, '+em0::}vmnet1proc,-(selinux:$'}, {0x20, '[$mime_typevmnet1'}, {}, {}, {0x20, '9p\x00'}, {}, {0x20, '9p\x00'}], 0xa, "c7"}, 0x63) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) socketpair(0x1d, 0x6, 0x8afd, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000300)=0x7, 0x4) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000180)={0x7, 0x80000001}) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x400000, 0x8) 02:20:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x0, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:10 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:10 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b34ea0600000000000000", @ANYRESHEX=r0]) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 213.331868] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=57225 sclass=netlink_audit_socket pig=13038 comm=syz-executor4 [ 213.580777] 9pnet_virtio: no channels available for device (null) [ 213.635136] 9pnet_virtio: no channels available for device (null) [ 213.648156] 9pnet_virtio: no channels available for device (null) [ 213.660949] 9pnet_virtio: no channels available for device (null) 02:20:11 executing program 6: epoll_create1(0x80000) pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0xfffffffffffffffc, &(0x7f00000003c0)="c92185622b52d9cea4a97d6a9f5ccf2f8447f8722f5b77d7de4b56c2c34463825f8f3e28309cc3f58e165926ab33ebbc524abe4ec6b2b3032bc7e18204df8ecaf4851926a99825cd81f7f7abd4593aab94d836c18d652ca2af0fdfab7d708a58672c70e385a743d6f0b2e84b2fa76b464ab6411373ea3a4a122ac3cd912fa3b18183a29a7a2a28043e5b5f57ce22e1") write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:11 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 213.683242] 9pnet_virtio: no channels available for device (null) [ 213.694705] 9pnet_virtio: no channels available for device (null) 02:20:11 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:11 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 213.784404] 9pnet_virtio: no channels available for device (null) [ 213.819854] 9pnet_virtio: no channels available for device (null) [ 213.871987] 9pnet_virtio: no channels available for device (null) 02:20:11 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 213.922196] 9pnet_virtio: no channels available for device (null) 02:20:11 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000380)=ANY=[@ANYRES16=r0], 0x2) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c7766646e6f3d75677700731bab63f2a54f", @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00f1ff290000000000000000000000002e2f66696c6530000000000000000000000000000000000000"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) r2 = memfd_create(&(0x7f0000000180)='9p\x00', 0x3) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000940)={0x1, {{0x2, 0x4e23, @rand_addr=0x4}}, 0x1, 0x6, [{{0x2, 0x4e20, @remote}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}, {{0x2, 0x4e24, @multicast1}}]}, 0x390) 02:20:11 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 214.021232] 9pnet_virtio: no channels available for device (null) [ 214.057530] 9pnet_virtio: no channels available for device (null) 02:20:11 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 214.090283] 9pnet_virtio: no channels available for device (null) [ 214.117005] 9pnet_virtio: no channels available for device (null) 02:20:11 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="001aaaf94bfe84b9c82b6bad916c"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2000000000) [ 214.214882] 9pnet_virtio: no channels available for device (null) [ 214.243403] 9pnet_virtio: no channels available for device (null) [ 214.274332] 9pnet_virtio: no channels available for device (null) [ 214.278736] 9pnet_virtio: no channels available for device (null) [ 214.489540] pktgen: kernel_thread() failed for cpu 0 [ 214.495440] pktgen: Cannot create thread for cpu 0 (-4) [ 214.500997] pktgen: kernel_thread() failed for cpu 1 [ 214.506356] pktgen: Cannot create thread for cpu 1 (-4) [ 214.512087] pktgen: Initialization failed for all threads [ 214.536338] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 214.544177] FAT-fs (loop0): Filesystem has been set read-only [ 214.551326] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 214.563250] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 214.572942] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) 02:20:12 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r3, r0}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:12 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) write$P9_RVERSION(r0, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) futimesat(r0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)={{0x0, 0x7530}, {0x0, 0x2710}}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c7766646e6f3d90cacd00354a2c872c9b3fe6a3b59fe9e6aca6ebe9c3ec6e0c5a4edd9db62664a4d6a37e689753226914ff1e52da378856291898cd3f08ebb13c194fd2e937229c367629221605b818b0633e2e378c5822b9ebd53f8689ed21e8dbb256640bb0351cb1fc1d2eadcf999009aef8ebf3492d85a46fa90b3517ddca2a06461488df7f74", @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="407e41a8392b18a0a791b69da37a5bd819e3c381036039d9074084b6d0c2cef1592d0fb1e411c98df4a3d41c7a4d7cedf7aa981709911df94c4634b55e1f452e1f57b6a76c4c4ccc45806a63630ec9a56a8427f5f9c6a2a7f288a8cafc01b8cfc56b33bc56d5adc5a37bbd6b4a260b3b"]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:12 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0xc, 0x2, 0x8, 0x12, 0x2, 0xffff, 0x1, 0x7a, 0xef1478ecfdde4ba3}}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @local}, {0x6, @local}, 0x44, {0x2, 0x4e24, @broadcast}, 'veth0_to_team\x00'}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x900, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="24000000520007041dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 02:20:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x0, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x0, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:12 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:12 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 214.694618] IPVS: Creating netns size=2536 id=28 [ 214.712043] 9pnet_virtio: no channels available for device (null) 02:20:12 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:12 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x2000410, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_uid={'access', 0x3d, r2}}, {@debug={'debug', 0x3d, 0x8}}, {@access_client='access=client'}, {@cache_fscache='cache=fscache'}, {@aname={'aname', 0x3d, '9p\x00'}}, {@access_any='access=any'}]}}) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 214.717613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 214.726093] 9pnet_virtio: no channels available for device (null) [ 214.735352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 02:20:12 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wflno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x802, 0x0) [ 214.750058] 9pnet_virtio: no channels available for device (null) [ 214.755254] 9pnet_virtio: no channels available for device (null) [ 214.875502] 9pnet_virtio: no channels available for device (null) [ 214.884805] 9pnet_virtio: no channels available for device (null) 02:20:12 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901040000000000000000000000000000000022c160cb71acb8000000000400000000000700"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 214.937593] 9pnet_virtio: no channels available for device (null) [ 214.946268] 9pnet_virtio: no channels available for device (null) [ 214.992982] 9pnet_virtio: no channels available for device (null) [ 215.005716] 9pnet_virtio: no channels available for device (null) 02:20:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x0, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:12 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000580)='./file0\x00', 0x41) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/enforce\x00', 0x2, 0x0) execveat(r2, &(0x7f00000009c0)='./file0/file0\x00', &(0x7f0000000a40)=[&(0x7f0000000a00)='ð1\x00'], &(0x7f0000000b40)=[&(0x7f0000000a80)='vboxnet1$wlan0\x00', &(0x7f0000000ac0)='9p\x00', &(0x7f0000000b00)='\x00'], 0x1c00) execveat(r1, &(0x7f00000005c0)='./file0/file0/file0\x00', &(0x7f0000000880)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='ppp1\x00', &(0x7f0000000780)='9p\x00', &(0x7f00000007c0)='9p\x00', &(0x7f0000000800)='selinux+vboxnet1+wlan1cgroup$cpuset\x00', &(0x7f0000000840)='-\x00'], &(0x7f0000000940)=[&(0x7f00000008c0)='\x00'], 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x2, {0x1, {0x80, 0x3, 0x7}, 0x180, r3, r4, 0xffffffffffffffff, 0x2b91, 0xfffffffffffffffe, 0x401, 0x2, 0x0, 0x1000000000000000, 0x88, 0x0, 0x0, 0x10001, 0x80, 0x0, 0x2, 0x26}}, 0xa0) getresuid(&(0x7f0000000180), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) pipe2$9p(&(0x7f0000000140), 0x84800) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 215.024460] 9pnet_virtio: no channels available for device (null) [ 215.041768] 9pnet_virtio: no channels available for device (null) [ 215.097930] 9pnet_virtio: no channels available for device (null) [ 215.109925] 9pnet_virtio: no channels available for device (null) [ 215.125297] 9pnet_virtio: no channels available for device (null) [ 215.133813] 9pnet_virtio: no channels available for device (null) [ 215.200574] 9pnet_virtio: no channels available for device (null) [ 215.205099] 9pnet_virtio: no channels available for device (null) [ 215.223643] 9pnet_virtio: no channels available for device (null) [ 215.233738] 9pnet_virtio: no channels available for device (null) 02:20:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000717cc2ddf6e1818500000300000000000000000006000000000000000000000000000000e00000010000000000000000000000000000000000000003100600000000000200ea69de0000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000400030009000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000340)=0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8804000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x230, 0x2f, 0x200, 0x70bd29, 0x25dfdbfc, {0x1c}, [@typed={0x14, 0x3a, @ipv6=@dev={0xfe, 0x80, [], 0xc}}, @generic="ef0c304d0e7114ae629958b00355bced9faac00f82009d5245f4c719bbacaa6556a4acceea4ffc38978ebd0aaaf45c0c99aba93baac03b7fe13038d5e1f43b2c5d385c29a83d705b0ec8ca6a1a7b55541d3bb6feaf76e6063c387bbb9c619400d5f3c3c247e6afdc214019b459b61c78bd6ba48654561308a025aa3d1a0a525555bf304ce62a4f28e77221d811e2b1811de1b5a667068291a65c4b09cdcaff365dd3a6d3380557d42296831a7e3b97c0b591c46965396024591d1608988ac1f019baa737c22b06fd1626af8d098556b03b407b9366911bc53daa12f5956bf329baba9221131f42", @typed={0x18, 0x55, @binary="df6d284fd9988939f0ddf8d30303b7669e"}, @generic="6d9f041d44d74639306d157ca6537ac0ae4fdb21751590063282c9", @generic="e9c66cd0df012a29b2fc1ad14e97c8b865025ab78e3a57b31083261d5a342530be8b4d34712f3534e93208f6c32949f88c188b5a08c5f3e198ac02a0805d916bc4442cdb58d55ecc9ddb92adc057cfde09c715f4941cf73a41a892da7da62b2f7adade1bee7e0a5281269dc99de62eb31526a4c75b135afacbe4fd756b5462b5fde813f89d25852ab94de1ef4eb137fa2076cd7b756084503d872198683a0ca3bbd64bdacca1b712695ff9d5c9d06057ad9b24caadfe", @generic="208b1aabd8abc1723c240455b0a68970933364ab4972f502969f43bfcde68eaa3cd31b88603a78671efdb889633b060d735b183598fb31"]}, 0x230}}, 0x4000) r4 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x16, 0x0, @buffer={0x0, 0xf8, &(0x7f0000000240)=""/248}, &(0x7f00000001c0)="7f00f111e64e884e28b86b721bd0458aaf275fabce00", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000140)}) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x5cf, 0x2, 0x4, 0x582bb262, 0x2000000000000}) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000100)=0x1) 02:20:12 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80, 0x0) mknodat(r1, &(0x7f0000000300)='./file0/file0\x00', 0xd104, 0x40) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000180)={0x5, 0x6, 0x7fffffff, 0x81, 0xffffffffffff7fff}) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000080), 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) [ 215.436361] 9pnet_virtio: no channels available for device (null) [ 215.469832] 9pnet_virtio: no channels available for device (null) [ 215.511594] IPVS: Creating netns size=2536 id=29 [ 215.530525] 9pnet_virtio: no channels available for device (null) 02:20:12 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x0, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x0, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:12 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) mount(&(0x7f0000005480)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) umount2(&(0x7f0000000000)='./file0\x00', 0xe) 02:20:12 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:12 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c"], 0x4b) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:12 executing program 6: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x25a12ca7}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 215.560083] 9pnet_virtio: no channels available for device (null) 02:20:13 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:13 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r3, r0}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 215.672373] 9pnet_virtio: no channels available for device (null) [ 215.728751] 9pnet_virtio: no channels available for device (null) [ 215.758738] 9pnet_virtio: no channels available for device (null) 02:20:13 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = memfd_create(&(0x7f00000000c0)='9p\x00', 0x3) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000003c0)={0x8bd6, 0x2, 0x7, 0x8, 0x101}) faccessat(r2, &(0x7f0000000180)='./file0/file0\x00', 0x2, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000080)='9p\x00', 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 215.775615] 9pnet_virtio: no channels available for device (null) [ 215.864799] 9pnet_virtio: no channels available for device (null) [ 215.923177] 9pnet_virtio: no channels available for device (null) 02:20:13 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f0000000080), 0x8000fffffffe) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000140)=0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x20000, &(0x7f0000000440)=ANY=[@ANYBLOB="0000963cb7bffa2ba15a2ad62f1c97bed359911c5314f7a0d71f4feae0dfe5e8253b4d69997880b97fb56ef43d59561b0019184d22d680513c639cf45b97b73429d93db78b9f252a3204850b5e52ad4fc42049add5ca5786d59b9061d3e9a64fc1f4a67cf83c2038a1925db0c48cc89743df0e84ddbb01a252c9787a2c54804c20a0128f75f966842cd22d9b876b750ce9dbe7ea00a9cded32fa647eee956c2bfebba66f2e35", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',version=9p2000,posixacl,cachetag=syz1\x00,version=9p2000,access=any,posixacl,version=9p2000.L,msize=0x0000000000000007,access=client,\x00']) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000280)=0x2) mkdirat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x1ff) 02:20:13 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0xcc, 0x4d, 0x1000000000000}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="53f9ae0019fbde7e411380e11a5ed3aad272f9020b000000"]) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x800c0, 0x0) [ 216.027773] 9pnet_virtio: no channels available for device (null) [ 216.055723] 9pnet_virtio: no channels available for device (null) 02:20:13 executing program 6: pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) unshare(0x8000400) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000400), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000180)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r3) open$dir(&(0x7f00000001c0)='./file0\x00', 0x802, 0x0) 02:20:13 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = memfd_create(&(0x7f00000000c0)='9p\x00', 0x3) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000003c0)={0x8bd6, 0x2, 0x7, 0x8, 0x101}) faccessat(r2, &(0x7f0000000180)='./file0/file0\x00', 0x2, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000080)='9p\x00', 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 216.096033] 9pnet_virtio: no channels available for device (null) [ 216.116673] 9pnet_virtio: no channels available for device (null) 02:20:13 executing program 3: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000100)="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", 0xff, 0x1, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 216.203649] 9pnet_virtio: no channels available for device (null) [ 216.204375] 9pnet_virtio: no channels available for device (null) [ 216.253021] 9pnet_virtio: no channels available for device (null) 02:20:13 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) r1 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)='cpuset\x00', 0xfffffffffffffffa) keyctl$assume_authority(0x10, r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x1000}) [ 216.303945] 9pnet_virtio: no channels available for device (null) [ 216.344809] 9pnet_virtio: no channels available for device (null) [ 216.477436] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 216.485594] FAT-fs (loop0): Filesystem has been set read-only [ 216.500036] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 216.502021] pktgen: kernel_thread() failed for cpu 0 [ 216.502030] pktgen: Cannot create thread for cpu 0 (-4) [ 216.502045] pktgen: kernel_thread() failed for cpu 1 [ 216.502051] pktgen: Cannot create thread for cpu 1 (-4) [ 216.502054] pktgen: Initialization failed for all threads 02:20:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r0, 0x8, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r3}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:14 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() setresuid(r1, r2, r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000480)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'veth0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}) r1 = socket$inet6(0xa, 0x3, 0x80010000000025) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000, 0x0, @mcast1, 0x4}, 0x30d) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000280)={{0x101, 0xca9}, 'port1\x00', 0x4, 0x140001, 0x4, 0x6, 0x1, 0x7ff, 0x1, 0x0, 0x2, 0x4}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x100000000, @ipv4={[], [], @multicast1}, 0x80}, {0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast1}}, 0xd2, [0x5, 0xc9, 0x10001, 0x7fff, 0xfff, 0x7, 0x45b, 0x1]}, 0x5c) fgetxattr(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="702f9a087da5a19c3000"], &(0x7f0000000380)=""/254, 0xfe) 02:20:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:14 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x0) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:14 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac"], 0x71) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:14 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 216.635994] pktgen: kernel_thread() failed for cpu 0 [ 216.643752] pktgen: Cannot create thread for cpu 0 (-4) [ 216.654264] pktgen: kernel_thread() failed for cpu 1 [ 216.675436] pktgen: Cannot create thread for cpu 1 (-4) [ 216.697807] 9pnet_virtio: no channels available for device (null) [ 216.715805] 9pnet_virtio: no channels available for device (null) [ 216.723439] pktgen: Initialization failed for all threads [ 216.741743] 9pnet_virtio: no channels available for device (null) 02:20:14 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'ifb0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x10000) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000003c0)=""/181) [ 216.744757] 9pnet_virtio: no channels available for device (null) [ 216.811431] 9pnet_virtio: no channels available for device (null) [ 216.829850] 9pnet_virtio: no channels available for device (null) [ 216.883098] 9pnet_virtio: no channels available for device (null) [ 216.901108] 9pnet_virtio: no channels available for device (null) 02:20:14 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0xfffffe2f) r1 = socket(0x0, 0x0, 0x7) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) 02:20:14 executing program 6: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000840)=@ipx, &(0x7f0000000540)=0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x0, 0x5, 0x0, 0x9976, 0x0, &(0x7f0000000480)='bridge_slave_1\x00', 0x4, 0x7}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x20000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r2, &(0x7f0000000000)=""/127, 0x2fb) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @remote}, 0xc) timerfd_gettime(r1, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r3]) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:14 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:14 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000008200"}) eventfd(0x11) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x40, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$KDENABIO(r3, 0x4b36) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fchdir(r0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) get_robust_list(0x0, &(0x7f0000000880)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x4000) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x608000, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000002c0)={0x7ff, 0x7, 0x8, 0x1, 0x5}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000400)='bic\x00', 0x4) write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) [ 217.368403] 9pnet_virtio: no channels available for device (null) [ 217.397114] device lo entered promiscuous mode [ 217.427374] device lo left promiscuous mode 02:20:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:14 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(0xffffffffffffffff, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 217.442453] 9pnet_virtio: no channels available for device (null) 02:20:14 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{}, {0x304, @dev}, 0x24, {0x2, 0x100, @rand_addr}, "00000080000001000000007000"}) [ 217.595206] 9pnet_virtio: no channels available for device (null) [ 217.622250] 9pnet_virtio: no channels available for device (null) [ 217.938695] selinux_nlmsg_perm: 689 callbacks suppressed [ 217.938719] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26116 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 217.990937] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35660 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.034165] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=62352 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.081329] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18634 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.117993] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4083 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.159736] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36623 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.195970] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36623 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.232842] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10511 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.269541] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34063 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.305246] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10255 sclass=netlink_audit_socket pig=13396 comm=syz-executor4 [ 218.639016] device lo entered promiscuous mode [ 218.645024] device lo left promiscuous mode [ 219.212051] pktgen: kernel_thread() failed for cpu 0 [ 219.217480] pktgen: Cannot create thread for cpu 0 (-4) [ 219.223347] pktgen: kernel_thread() failed for cpu 1 [ 219.228598] pktgen: Cannot create thread for cpu 1 (-4) [ 219.234127] pktgen: Initialization failed for all threads 02:20:16 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000002c0)='./file0\x00', r4, r5) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0001002901004000050000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x13}, r6}, 0x14) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$GIO_FONTX(r7, 0x4b6b, &(0x7f0000000740)=""/225) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 02:20:16 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626"], 0x8d) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:16 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:16 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xfffffff6}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:16 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000840)=@ipx, &(0x7f0000000540)=0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x0, 0x5, 0x0, 0x9976, 0x0, &(0x7f0000000480)='bridge_slave_1\x00', 0x4, 0x7}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x20000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r2, &(0x7f0000000000)=""/127, 0x2fb) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @remote}, 0xc) timerfd_gettime(r1, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r3]) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:16 executing program 7: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000840)=@ipx, &(0x7f0000000540)=0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x0, 0x5, 0x0, 0x9976, 0x0, &(0x7f0000000480)='bridge_slave_1\x00', 0x4, 0x7}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x20000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r2, &(0x7f0000000000)=""/127, 0x2fb) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @remote}, 0xc) timerfd_gettime(r1, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r3]) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 219.368597] 9pnet_virtio: no channels available for device (null) [ 219.422324] 9pnet_virtio: no channels available for device (null) 02:20:16 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000840)=@ipx, &(0x7f0000000540)=0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x0, 0x5, 0x0, 0x9976, 0x0, &(0x7f0000000480)='bridge_slave_1\x00', 0x4, 0x7}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x20000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r2, &(0x7f0000000000)=""/127, 0x2fb) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @remote}, 0xc) timerfd_gettime(r1, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r3]) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 219.447306] 9pnet_virtio: no channels available for device (null) [ 219.480695] 9pnet_virtio: no channels available for device (null) 02:20:16 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300), &(0x7f0000000340)='\\%^self\x00', 0xffffffffffffffff) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x2baf1bb1f3b75f60, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(r1, &(0x7f0000000b80), 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) [ 219.523939] 9pnet_virtio: no channels available for device (null) [ 219.558511] 9pnet_virtio: no channels available for device (null) 02:20:17 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x99, 0x4d, 0x2}, 0xfffffffffffffd5d) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d776664b72299540f082256ee38ca75debf46f99dd7d3f50ebfa531ad9ca92c9c04000000f0a57520ebc62e398e2a86f6b045f04fb3fc1b76426939dded34", @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@local, 0x5e, r2}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r3 = open(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x200000, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000280), 0x4) write$FUSE_DIRENT(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x90) [ 219.648508] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 219.648802] 9pnet_virtio: no channels available for device (null) [ 219.663094] 9pnet_virtio: no channels available for device (null) [ 219.671418] 9pnet_virtio: no channels available for device (null) 02:20:17 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x620202, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 219.729447] IPVS: Creating netns size=2536 id=30 02:20:17 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300), &(0x7f0000000340)='\\%^self\x00', 0xffffffffffffffff) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x2baf1bb1f3b75f60, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(r1, &(0x7f0000000b80), 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) 02:20:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000200), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) clock_settime(0x0, &(0x7f00000000c0)) 02:20:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000840)=@ipx, &(0x7f0000000540)=0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x0, 0x5, 0x0, 0x9976, 0x0, &(0x7f0000000480)='bridge_slave_1\x00', 0x4, 0x7}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x20000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r2, &(0x7f0000000000)=""/127, 0x2fb) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @remote}, 0xc) timerfd_gettime(r1, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r3]) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 219.744982] 9pnet_virtio: no channels available for device (null) [ 219.748361] 9pnet_virtio: no channels available for device (null) [ 219.751084] 9pnet_virtio: no channels available for device (null) [ 219.760730] 9pnet_virtio: no channels available for device (null) [ 219.774421] 9pnet_virtio: no channels available for device (null) [ 219.856847] 9pnet_virtio: no channels available for device (null) [ 219.872191] 9pnet_virtio: no channels available for device (null) [ 219.890145] 9pnet_virtio: no channels available for device (null) [ 219.964037] 9pnet_virtio: no channels available for device (null) [ 219.980800] 9pnet_virtio: no channels available for device (null) [ 220.052517] FAT-fs (loop2): Filesystem has been set read-only [ 220.052625] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 220.053931] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 220.054022] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) 02:20:17 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x0) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:17 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x80000000}}, 0xa0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f00000003c0)=""/183, 0x7f}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000002c0)='./file0\x00', 0x7fe, 0xffffffdfffffffff) 02:20:17 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f636f6e74726f6cff05", 0xd3ac7ffcac8b3381, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.u'}, 0x15) r1 = socket(0xb, 0x1, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001740)={{{@in6, @in6=@mcast1}}, {{@in6=@loopback}}}, &(0x7f0000001840)=0xe8) 02:20:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000840)=@ipx, &(0x7f0000000540)=0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x0, 0x5, 0x0, 0x9976, 0x0, &(0x7f0000000480)='bridge_slave_1\x00', 0x4, 0x7}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x20000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r2, &(0x7f0000000000)=""/127, 0x2fb) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @remote}, 0xc) timerfd_gettime(r1, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r3]) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:17 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626"], 0x8d) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000200), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) clock_settime(0x0, &(0x7f00000000c0)) 02:20:17 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x0, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:17 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 220.217256] 9pnet_virtio: no channels available for device (null) 02:20:17 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 220.275481] 9pnet_virtio: no channels available for device (null) [ 220.302743] 9pnet_virtio: no channels available for device (null) [ 220.354428] 9pnet_virtio: no channels available for device (null) [ 220.361634] 9pnet_virtio: no channels available for device (null) [ 220.393696] 9pnet_virtio: no channels available for device (null) 02:20:17 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpeername$unix(r1, &(0x7f00000002c0), &(0x7f0000000180)=0x6e) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:17 executing program 3: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626"], 0x8d) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 220.526159] 9pnet_virtio: no channels available for device (null) [ 220.566943] 9pnet_virtio: no channels available for device (null) 02:20:18 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) prctl$getreaper(0x5, &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',w=\x00\x00\x00\x00', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) removexattr(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)=@known='system.posix_acl_default\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101040, 0x0) pipe2$9p(&(0x7f00000000c0), 0x80000) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000002c0)=0xf3f) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 220.607688] 9pnet_virtio: no channels available for device (null) [ 220.629328] 9pnet_virtio: no channels available for device (null) [ 220.689977] 9pnet_virtio: no channels available for device (null) [ 220.722320] 9pnet_virtio: no channels available for device (null) 02:20:18 executing program 6: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) write$binfmt_elf32(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x100000001, 0x1f, 0x8001, 0x1, 0xdf3, 0x0, 0x3, 0x9, 0x1dc, 0x38, 0x2a1, 0x8000, 0x3, 0x20, 0x2, 0x1ff, 0x3, 0x6}, [{0x6474e557, 0x0, 0x5, 0x1f, 0x9bc0, 0x1, 0xe056, 0x10001}, {0x6, 0x8, 0x2, 0x0, 0x0, 0xb8, 0x7, 0x3}], "d16a203dd13b4584d383c3857f6c230cb9a22975b92366fae2073c3813a72036356e17c02fd132a8b444b750f6e99367e9808250cfd76aca7d95e3c0f2c4a3aca7be889740cbfb9d4575f1529d048db15981acca9c8993ae1635330d8e8fdaec8d3d4e1001a295efc187f318f00be407dc6a2e05b02c932f82526e4d5a34e6776334c8077691570846cb1b83975d76ceb2ffe7824117c145d24860f87dcf49095f0dc5be8f3ab5c61f24bd7eb612f840271c48b683bd69f039c97ec4bfaebe820b", [[], [], [], [], [], [], [], [], []]}, 0xa39) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000002c0)='./file0\x00', 0x98) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80c00, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c0000000600007af2d391e6808aba00020000000000000004000000000000000300000000000000397000000b0e0707c843a87bcacb16b18e4bf769a58ec869dbfd30f19d2374e5eb33282f683fd33d8d0b03cac9f8295140bfd72f697ad55dcb2761423ed9eee7b415ef28385e5800385b1cb830275e9316345992db1aa29934b7ea4291041a9fd90875ea842eef4e6893ea8e2994dc03b26eec07b192f5c62eec1539a6ab3e0de7e91b27e7af6424a6f42945d9d7f1367cd9903a90975f93025660757867eb70f199"], 0x2c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 220.772194] 9pnet_virtio: no channels available for device (null) [ 220.802750] 9pnet_virtio: no channels available for device (null) [ 220.895163] 9pnet_virtio: no channels available for device (null) [ 220.933322] 9pnet_virtio: no channels available for device (null) 02:20:18 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9"], 0x92) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x0, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 220.977665] 9pnet_virtio: no channels available for device (null) [ 221.017690] 9pnet_virtio: no channels available for device (null) [ 221.219221] pktgen: kernel_thread() failed for cpu 0 [ 221.227031] pktgen: Cannot create thread for cpu 0 (-4) [ 221.240681] pktgen: kernel_thread() failed for cpu 1 [ 221.253220] pktgen: Cannot create thread for cpu 1 (-4) [ 221.266974] pktgen: Initialization failed for all threads 02:20:18 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(0xffffffffffffffff, 0x8, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:18 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000180)={0x7}, 0x321) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0xcd719e7e12c20258, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast2}}, {{@in6=@loopback}}}, &(0x7f0000000640)=0xe8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="2c7766646e6f3d0925df668fbaaf08e1aad170bcb9eacddd9e4f2fe5623e2c9a3d43a103a2bc063760caee5b3cea9262f7d1606633c36607759a0db314700a1f2a1bf54b36c2c6a125ffd43579a65183e49debfbbe36189f50854472f4be5034d270a1f3016773e16a66b80342154ccfd1dfdf034fbf15534681dd22ed38a8db14b0e1bc", @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000081050edbbcff7f2af7823f31c583d80000001000000000000000000000000000"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="005de85192d844737221f975a542a68265bbc33c57"]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x604800, 0x0) recvfrom(r2, &(0x7f00000003c0)=""/137, 0x89, 0x40002100, &(0x7f00000002c0)=@in={0x2, 0x4e21, @rand_addr=0x1ff}, 0x80) open$dir(&(0x7f00000000c0)='./file0\x00', 0x600001, 0x1) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:18 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) 02:20:18 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x1ff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='dummy0\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000002c0)={'TPROXY\x00'}, &(0x7f0000000300)=0x1e) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) 02:20:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x105140, 0x80) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x8, @mcast1, 0x5}, 0x1c) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) truncate(&(0x7f0000000040)='./bus\x00', 0x1) fallocate(r2, 0x0, 0x0, 0xe439) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 221.540046] pktgen: kernel_thread() failed for cpu 0 [ 221.545369] pktgen: Cannot create thread for cpu 0 (-4) [ 221.567954] pktgen: kernel_thread() failed for cpu 1 02:20:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000240)="2dd9d28445cd1bcb3d4f36593c16d3e29e47600c1aeb3cea8e3c609b428b3a3c725ddb2fdcb5fe372be11bf97910bcfc8264d4e9a58e892e7e3dcfddbde07a297c4bc3c9b9e3a4986dfd1c9248ecce182e90ca0424575f5810bb7513d722eb063f878a9aefbc2a8179d655ef2f9f16c05fd45f669918384439956e3b2a8fd952d5701f919e8bffbd0ca4109a282b26f35a2ec41aa11992812e4a188607cceb6b6c0842fcea60e58cdaef3dfa34dedb775b91b205f85283f391ee8e22d15fb8d241b8f21b71c7544644ab918ba3d77a4273085a208d25a7", 0xd7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x3, 0xc1, 0x3, r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x801054db, 0x70d000) [ 221.580878] 9pnet_virtio: no channels available for device (null) 02:20:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = fcntl$dupfd(r0, 0x406, r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x6, 0x5, 0x7}}, 0x30) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000045c0)=[{{&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000003140)}}], 0x39, 0x0) r3 = dup3(r2, r0, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4440}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x58, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x58}}, 0x10) [ 221.591963] 9pnet_virtio: no channels available for device (null) [ 221.611240] 9pnet_virtio: no channels available for device (null) [ 221.625198] 9pnet_virtio: no channels available for device (null) [ 221.659587] 9pnet_virtio: no channels available for device (null) [ 221.672707] 9pnet_virtio: no channels available for device (null) [ 221.690412] 9pnet_virtio: no channels available for device (null) [ 221.701598] 9pnet_virtio: no channels available for device (null) [ 221.792307] pktgen: Cannot create thread for cpu 1 (-4) [ 221.805010] pktgen: Initialization failed for all threads 02:20:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x0, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:19 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fgetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000280)=""/99, 0x63) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="8d", 0x1, 0x10000}], 0x0, &(0x7f0000014300)) fsync(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000300)=0xe8) fstat(r0, &(0x7f0000000340)) sendmsg$nl_xfrm(r0, &(0x7f0000577fc8)={&(0x7f000026cff4), 0xc, &(0x7f0000577000)={&(0x7f000057ad74)=ANY=[@ANYBLOB="3c010000100001000000000000000000000000000000ffffac14ffaaff02000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000000000000000000100000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362567636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000"], 0x13c}}, 0x0) 02:20:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0x0, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:19 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c"], 0x94) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 222.069530] netlink: 76 bytes leftover after parsing attributes in process `syz-executor7'. [ 222.089711] 9pnet_virtio: no channels available for device (null) 02:20:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x50000, 0x0) mq_notify(r1, &(0x7f0000000180)={0x0, 0x2c, 0x4, @thr={&(0x7f00000004c0)="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", &(0x7f00000002c0)="0809c40f85466c20b558f25bebe2ae0a45c45063a1fae227e1a760b291e4bc82ae87ddcebb8dad410e739f208469bcaaadfc3c14c668675ee2a727eff0cf80de77359a4f74eb4ff9396cd3f8b3f69b71ad6994983629c21726527ba5d961afd7aca9ee8284"}}) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 222.100035] 9pnet_virtio: no channels available for device (null) 02:20:19 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) 02:20:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000004c0)=ANY=[]) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 222.119488] 9pnet_virtio: no channels available for device (null) [ 222.130859] 9pnet_virtio: no channels available for device (null) [ 222.134525] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 222.134622] FAT-fs (loop0): Filesystem has been set read-only [ 222.141534] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) 02:20:19 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r1, 0x8, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r0}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:19 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) 02:20:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) getgroups(0x4, &(0x7f0000000300)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x200, {0x2, 0x1, 0x5}, 0x42, r1, r2, 0x2, 0x0, 0x0, 0x8, 0x9d, 0x3, 0x6, 0x4, 0xfffffffffffffff9, 0x8, 0x5, 0xffffffffffffff7f, 0x7, 0xc58, 0x3}}, 0xa0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000480)=0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mount(&(0x7f00000002c0)='./file0//ile0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x22000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0xc2bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r3, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) signalfd4(r4, &(0x7f0000000440), 0x8, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x44000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') setsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000740)={@mcast2}, 0x14) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x0, 0x4, 0x6}, 0x180}}, 0x18) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000640)={@remote, 0x4e}) ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x34) [ 222.154011] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 222.163428] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) 02:20:19 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(0xffffffffffffffff, 0x8, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r4, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 222.195366] 9pnet_virtio: no channels available for device (null) [ 222.209424] IPVS: Creating netns size=2536 id=31 [ 222.211866] 9pnet_virtio: no channels available for device (null) [ 222.226221] 9pnet_virtio: no channels available for device (null) 02:20:19 executing program 6: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3, 0x1, 0x7, 0x2, 0x80}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 222.231772] 9pnet_virtio: no channels available for device (null) [ 222.303649] 9pnet_virtio: no channels available for device (null) [ 222.321017] 9pnet_virtio: no channels available for device (null) [ 222.338475] 9pnet_virtio: no channels available for device (null) [ 222.353914] 9pnet_virtio: no channels available for device (null) [ 222.462857] 9pnet_virtio: no channels available for device (null) [ 222.586116] 9pnet_virtio: no channels available for device (null) 02:20:20 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000180)=0x1) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000003c0)=""/122) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000002c0)=[0x2, 0x4]) [ 222.737824] 9pnet_virtio: no channels available for device (null) [ 222.744690] 9pnet_virtio: no channels available for device (null) [ 222.762581] 9pnet_virtio: no channels available for device (null) [ 222.776762] 9pnet_virtio: no channels available for device (null) 02:20:20 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11"], 0x95) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x0, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:20 executing program 6: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fstatfs(r0, &(0x7f0000000440)=""/34) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x39) write$P9_RSTATFS(r1, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x36c, 0x5, 0x7ff, 0x40, 0x7, 0x9, 0x9, 0xe70, 0x8}}, 0x43) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180)={0x7458}, 0x4) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 222.849577] 9pnet_virtio: no channels available for device (null) [ 222.860839] 9pnet_virtio: no channels available for device (null) [ 222.875249] 9pnet_virtio: no channels available for device (null) [ 222.879526] 9pnet_virtio: no channels available for device (null) 02:20:20 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0x0, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 222.953044] 9pnet_virtio: no channels available for device (null) [ 222.987551] selinux_nlmsg_perm: 627 callbacks suppressed 02:20:20 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x802, 0x0) r1 = memfd_create(&(0x7f0000000080)='\'-\x00', 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) [ 222.987589] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=258 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 222.990261] 9pnet_virtio: no channels available for device (null) [ 223.011604] 9pnet_virtio: no channels available for device (null) [ 223.018577] 9pnet_virtio: no channels available for device (null) [ 223.068316] 9pnet_virtio: no channels available for device (null) [ 223.076632] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 223.076661] FAT-fs (loop0): Filesystem has been set read-only [ 223.080512] 9pnet_virtio: no channels available for device (null) 02:20:20 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x200000, 0x0) 02:20:20 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612d") [ 223.083730] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 223.093526] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 223.098966] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) 02:20:20 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r1, 0x3, 0x8000, &(0x7f00000004c0)=""/231, &(0x7f0000000180)=0xe7) getresgid(&(0x7f00000001c0)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x1000000000000}, 0x1c, 0x0, r2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}, 0x77) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x802, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) [ 223.107818] 9pnet_virtio: no channels available for device (null) [ 223.114245] 9pnet_virtio: no channels available for device (null) [ 223.151498] 9pnet_virtio: no channels available for device (null) [ 223.159851] 9pnet_virtio: no channels available for device (null) [ 223.196959] 9pnet_virtio: no channels available for device (null) [ 223.221835] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10488 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.274405] 9pnet_virtio: no channels available for device (null) [ 223.285723] 9pnet_virtio: no channels available for device (null) [ 223.308534] 9pnet_virtio: no channels available for device (null) 02:20:20 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREAD(r0, &(0x7f00000002c0)={0x43, 0x75, 0x1, {0x38, "ea468bca8909222606d591009c03a0030321afe3bb635bf46c255e5df9050daefdc29bbc83a1ca9ed443a49d26bbe66941b0de5aa89c8dbf"}}, 0x43) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:20 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) [ 223.346473] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1200 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.375879] 9pnet_virtio: no channels available for device (null) [ 223.382381] 9pnet_virtio: no channels available for device (null) [ 223.390426] 9pnet_virtio: no channels available for device (null) [ 223.404323] 9pnet_virtio: no channels available for device (null) [ 223.464516] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.484785] pktgen: kernel_thread() failed for cpu 0 [ 223.491821] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9348 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.511180] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18630 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.512434] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64137 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.513393] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12712 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.514440] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.515870] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=13672 comm=syz-executor4 [ 223.690243] pktgen: Cannot create thread for cpu 0 (-4) [ 223.702759] pktgen: kernel_thread() failed for cpu 1 [ 223.713572] pktgen: Cannot create thread for cpu 1 (-4) [ 223.723857] pktgen: Initialization failed for all threads 02:20:21 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:21 executing program 6: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX]) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000400000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000100)={{r0, r1/1000+30000}}, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0\x00', 0x802, 0x0) 02:20:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x0, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 223.925854] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 223.933430] FAT-fs (loop0): Filesystem has been set read-only [ 223.941698] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 223.953145] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 223.962967] pktgen: kernel_thread() failed for cpu 0 [ 223.962975] pktgen: Cannot create thread for cpu 0 (-4) [ 223.962988] pktgen: kernel_thread() failed for cpu 1 [ 223.962995] pktgen: Cannot create thread for cpu 1 (-4) [ 223.962997] pktgen: Initialization failed for all threads [ 223.988570] 9pnet_virtio: no channels available for device (null) [ 224.003386] 9pnet_virtio: no channels available for device (null) [ 224.015018] 9pnet_virtio: no channels available for device (null) [ 224.022489] 9pnet_virtio: no channels available for device (null) [ 224.093065] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) 02:20:21 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11"], 0x95) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:21 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:21 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0x0, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:21 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) ioctl$VT_WAITACTIVE(r0, 0x5607) write$P9_RREADDIR(r0, &(0x7f0000000300)={0x30, 0x29, 0x1, {0x3, [{{0x60, 0x1}, 0x911, 0xfffffffffffffff8, 0xd, './file0/file0'}]}}, 0x30) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000002c0)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$TIOCSBRK(r2, 0x5427) write$P9_RFSYNC(r2, &(0x7f00000003c0)={0x7, 0x33, 0x1}, 0x7) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) modify_ldt$read_default(0x2, &(0x7f0000000940)=""/4096, 0x1000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:21 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f") [ 224.227609] 9pnet_virtio: no channels available for device (null) 02:20:21 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 224.259357] IPVS: Creating netns size=2536 id=32 [ 224.289794] 9pnet_virtio: no channels available for device (null) 02:20:21 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:21 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) 02:20:21 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 224.341086] 9pnet_virtio: no channels available for device (null) [ 224.371263] 9pnet_virtio: no channels available for device (null) [ 224.450684] 9pnet_virtio: no channels available for device (null) [ 224.498754] 9pnet_virtio: no channels available for device (null) 02:20:21 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:21 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000000000000007002e2f6669cc40601a122db28f5054d76c653000000000"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 224.548078] 9pnet_virtio: no channels available for device (null) [ 224.570270] 9pnet_virtio: no channels available for device (null) [ 224.663186] 9pnet_virtio: no channels available for device (null) [ 224.698569] 9pnet_virtio: no channels available for device (null) 02:20:22 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xfffffffffffffe71, 0x4d, 0x1}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, r1, 0x0, 0x0, 0x0, 0xf3, 0x0, 0x6}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x0, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:22 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 224.730966] 9pnet_virtio: no channels available for device (null) [ 224.748724] 9pnet_virtio: no channels available for device (null) [ 224.823246] 9pnet_virtio: no channels available for device (null) [ 224.844311] 9pnet_virtio: no channels available for device (null) 02:20:22 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000210000000000000700000000696c6530b0c99a2378e6da1ba084949c77fdd56c28193f8e9cb9ea71ba98c26d3c70e09096b8684c7921e42532482a808fe45c8e8b7cc0f8aff5ff4d795223d5a3024f588227389510cd58f5cc6b36cee59e54793c6d9455430465f4aa47835ef8514a2942e0d16bff417add140eaa51840047269fef553e867c96d3615dd9451f57bbad312bae4cacd02042028f83ab4f7a8bfb819c9126c708f19da813553703feee386c9d9006e8e5c900d6d105"], 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 224.872141] 9pnet_virtio: no channels available for device (null) [ 224.881111] 9pnet_virtio: no channels available for device (null) 02:20:22 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 224.956150] 9pnet_virtio: no channels available for device (null) [ 224.989000] 9pnet_virtio: no channels available for device (null) [ 225.039795] 9pnet_virtio: no channels available for device (null) [ 225.045169] 9pnet_virtio: no channels available for device (null) 02:20:22 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) 02:20:22 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") 02:20:22 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0x0, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:22 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000580)={0xffffffcc, 0x4d, 0x1}, 0xffffffffffffff02) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000002c0)="06673576bf4fac80fa43390147258cb8dc10c7c8f5ce1536d15eba7090", 0x1d, 0x7}, {&(0x7f00000003c0)="0e003625a305e8007fc972624e8d1ed04555208bb538bf8af41b44e65a3f4638e12491778ad98658044f090ac5d817d6b7ec6980fa90359e4d898587300fecda6a1ca92c6e3feb71ac4f0020036889afe5fd3c1cc18c6fbbab84e2f46a2687e707e613815e66e8fb17b051a8a245495f592d4d1ad84b25a3bd0088f6e2cca630616aaf9275188bd107c225c549632c21559c02890194bd0de33c", 0x9a, 0x7fffffff}], 0x10000, &(0x7f00000004c0)=ANY=[@ANYBLOB='shortname=win95,shortnamwin95,shortname=win95,iocharset=iso8859-3,utf8=1,\x00\x00\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:22 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 225.207285] 9pnet_virtio: no channels available for device (null) [ 225.256792] 9pnet_virtio: no channels available for device (null) [ 225.319007] FAT-fs (loop6): Unrecognized mount option "shortnamwin95" or missing value [ 225.352583] 9pnet_virtio: no channels available for device (null) [ 225.370036] 9pnet_virtio: no channels available for device (null) [ 225.449812] pktgen: kernel_thread() failed for cpu 0 [ 225.458351] pktgen: Cannot create thread for cpu 0 (-4) [ 225.477215] pktgen: kernel_thread() failed for cpu 1 [ 225.493463] pktgen: Cannot create thread for cpu 1 (-4) [ 225.506460] pktgen: Initialization failed for all threads 02:20:23 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:23 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) getgroups(0x4, &(0x7f0000000300)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x200, {0x2, 0x1, 0x5}, 0x42, r1, r2, 0x2, 0x0, 0x0, 0x8, 0x9d, 0x3, 0x6, 0x4, 0xfffffffffffffff9, 0x8, 0x5, 0xffffffffffffff7f, 0x7, 0xc58, 0x3}}, 0xa0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000480)=0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mount(&(0x7f00000002c0)='./file0//ile0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x22000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0xc2bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r3, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) signalfd4(r4, &(0x7f0000000440), 0x8, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x44000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') setsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000740)={@mcast2}, 0x14) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x0, 0x4, 0x6}, 0x180}}, 0x18) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000640)={@remote, 0x4e}) ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x34) 02:20:23 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x202001, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0)=0x7, 0x4) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x9, 0x7, 0x0, 0x6}, 0x10) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) 02:20:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 225.819669] 9pnet_virtio: no channels available for device (null) [ 225.837088] 9pnet_virtio: no channels available for device (null) 02:20:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x0, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:23 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 225.872657] 9pnet_virtio: no channels available for device (null) [ 225.879812] IPVS: Creating netns size=2536 id=33 [ 225.963153] 9pnet_virtio: no channels available for device (null) [ 225.975233] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 225.975327] FAT-fs (loop0): Filesystem has been set read-only 02:20:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) 02:20:23 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") 02:20:23 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") [ 225.977219] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 225.984723] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) 02:20:23 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:23 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r0]) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) write$P9_RREADDIR(r0, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x802, 0x0) [ 225.987434] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 225.992390] 9pnet_virtio: no channels available for device (null) [ 226.216434] 9pnet_virtio: no channels available for device (null) [ 226.263614] 9pnet_virtio: no channels available for device (null) 02:20:23 executing program 7: r0 = memfd_create(&(0x7f0000000400)='team\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x880, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 226.304176] 9pnet_virtio: no channels available for device (null) [ 226.323352] 9pnet_virtio: no channels available for device (null) 02:20:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000300)=0x2, 0x262) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") recvfrom$inet6(r0, &(0x7f0000000040)=""/49, 0x31, 0xffffefffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80}, 0x1c) 02:20:23 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = socket(0x0, 0x2, 0x0) sendto(r0, &(0x7f0000000540)="d938d05c7003f1b45493dd40553b6cc3bab160d2eb20048e322a1f2920c45f6266debbaf9ad5a7ce0ee46c86946515877d1f489c55e44e8b4b0bc0081038e6a2954fcc2bbb1a420325b09246d47afc54fa906d21e4cc488e52eb5834f82defc02f5ecf04fd71e57c0d", 0x69, 0x200408d0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x1b}, 'ipddp0\x00'}}, 0x80) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) fallocate(r1, 0x0, 0x800000, 0x8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x796) statfs(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000380)=""/229) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000001600)}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) readahead(r0, 0x401, 0xc2f) getegid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000002c0)) getegid() stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000300)) 02:20:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1d, 0x2) 02:20:23 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000001c0)="5829da7a55faf109db9b200168709001919fb6dd267ca08e975070a7d3bbc3bfe3a284d5c8c38597dce505fa22281dc697de18225f8d1ba77d9df9941702d50ca34fc8d42d592b4991bee9de7fcea576e49824a5d30ee8d72b6cb38a1ce14344afdda49dd904030bc35c4b2977b5afa388d5f3492180180aaa3d72b542461a32e946f53ca33a512f463ad6ba8cff99825286440eb411139c", 0x98}, {&(0x7f0000000280)="0b08028b514e08561506de8d203e507b83ddd9b294a51df1c33312686201c5eccad598fcff6dc6e38b8e9f3c0d08981a153b487d239f0733ce55f15a296808aecf3ff1d57d4ba8e76d735a30ada439b0d07d7ad5903125d1dc3d9c36bd9889e69c3bb9c71f5e95a936e91fef46a4d0f95d49bdbbeee6ee475979901559c56842353939adaa266fccc946b7795110ad28eefba790c867cf7ecbb0fcbb1eb45cf7861f8da45767df1ee5e50ecaf924e979885979a3", 0xb4}, {&(0x7f0000000340)="499e84a7afa5b5bdfc96b63c61735f9304066a835ea64fa0ca46de7adf6225eed63a817c181c770b66e4ea71d159e00198d6ddca17bfa2834c8faa5d191c4d421ab50cf4d12b4bc3a3d44601432e5265888fb92de53ab59c790d4ae1f7e8669599983df29a62c24b37d9e0fc205747f8ca97a25c9d7d4cd76c04bcf9080f38215032e0338fa892b43b148aba0b289714c29726896dd301498256d01ec21f9d525c56582366bfaea4e3486eb7d4d0bc28b842106201569b9d487442aeacea2d68a6980e3684", 0xc5}], 0x3, &(0x7f0000000480)=[@rights={0x20, 0x1, 0x1, [r1, r1, r0]}], 0x20, 0x40850}, 0x1) userfaultfd(0x208ffff) 02:20:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'team_slave_1\x00', 0x0}) acct(&(0x7f0000000080)='./file0\x00') r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x28000, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000040)=0xffff) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 02:20:23 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) sendto$unix(r1, &(0x7f00000000c0)="0cc1cf8a3c35ef2419d9a1a0ae91591c971facf275f133bbe49100fe34e6f03aeeb136a22109915a10493f9eb453f06bde0c9aee2078dfb1f93c5733671f214523c15fef28f192e28a394efd75dc818db2c6cfe9a536feac348c3ccd11e1082c9766c23a2c16723d3517f69e6d86a8830358b1d0fad0ce", 0x77, 0x800, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005200010000000000d17710000000000200000008000100", @ANYRES32=0x0], 0x1c}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) 02:20:23 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x1, 0x1, 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x8000, 0x0) write$P9_RSETATTR(r2, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 02:20:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:24 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x3, 0x3) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x2, 0x0, 0x11, &(0x7f00000000c0)="aac4b7aca70475c1a479abc1c03a5d2a1e"}) [ 226.750914] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 226.779551] FAT-fs (loop0): Filesystem has been set read-only [ 226.812734] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 226.825684] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 226.834031] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 227.037074] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 227.052938] FAT-fs (loop2): Filesystem has been set read-only [ 227.068783] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 227.089341] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 227.091181] pktgen: kernel_thread() failed for cpu 0 [ 227.091191] pktgen: Cannot create thread for cpu 0 (-4) [ 227.091218] pktgen: kernel_thread() failed for cpu 1 [ 227.091226] pktgen: Cannot create thread for cpu 1 (-4) [ 227.091229] pktgen: Initialization failed for all threads [ 227.124059] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) 02:20:24 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:24 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000003ac0)=[{&(0x7f00000003c0)="e0a0b418a15266ef0dae8bd0834167cdf1f00cfbcfd84cf8b1b3d98cced17b438fc7c71c3c5f827c33372dde277ac093463390d44bac942e582d8a39b9db9f91bbd71615db95053c0be1d4b90e850dc6d700b53a9543baa2ea73b0172adba3339a75e42a1cfe9882d49853aeb88b23b39044a0fed96ee15a271cafe59e50e50fc327c6ae233c046121b79e13b3a4a7ad", 0x90}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000000480)="a7e9947ae961113809bf72143602cfae61190aa23507fe6908713757", 0x1c}, {&(0x7f0000000540)="ca6844663c0162c3a2d9075be729dc68259c1b4f827668fdabf50c8aca16f32696c96111200e9b140122287ace1ea8bc3cc32ec692978be0a4b1b7b1b1e47d4364c82e18527c603f329c0d57e7fc296e815fcf25e485bb06d1e5ed40896199f5fb1f26fd39ba7f125d2855c88b1de332206d5fc9b7b40e7d4185e1c2b1901957da84c4f5c66c5699511f24122f58713590a9e8a41d5f1acaa123bb6242f5a11e4c7c65fb76413c4555976d0dbb23f9ac69c045f4e8d660d55b0143149f0bfff9e1ca", 0xc2}, {&(0x7f0000002800)="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", 0x1000}, {&(0x7f0000000640)="9b2a8ed240e207630b46c82e5551b1ec26476575ff16dd7f007a116cb512fb26f73643faf7e56731fdf29796be5ee7b4a919c4af62c626923f3f300abee4f8375569f34c393db1df3c20ab72916d3d046ba0fef4c3eb74d73d1c24ec795fcb06284d6e37f4cc1b1c1a27452d1de8bf9eac5dacd0a40e1fdbb97e4365bbb0c4e3e6860d4e02ad2a131c927c7a4f77a8600a3d05e483c88e", 0x97}, {&(0x7f0000003800)="d3bd446b91df65879e92d2b99e61718e3c587b8e9789644aea8d8155f56895d6bc9190a9f5980ddec5d3075d443071d6f1f8522c0ca024477b7d6f8be2e5a7876c5beca32f9a55bdad0a78a0bd6019c4232867736a0e7917f9d8e4e96ede88d7cf665452ef27ab3794345988b27dada2832b04e59acc656eb57da3c705e5920691620ba02222e6309229c9768e7c83e3", 0x90}, {&(0x7f00000038c0)="08d3f3ee30e61959d476d8f7a96cc28ba44a85c5aff6cb9f2a39105e5082356ff0ad7f50929622dda10fe6cef1713f4ad0772313cf10a0fbeadb181b97975a72180cdaee30a32cc40b41d720705ec52c124b30c224d0c1afa1edb9ec464b29a993123d0029498462e376e298b8818389bfadcc479052177cc0de287f27cb4487bafbde07bbbae51611424a92045ff28396d7a6e10421f37c72eb8542782869867fce13f495ea1605c0c8696dd3d067ffd8cba4aee29556c30e04927899fab96c4da6c2d121e09e6d80afa0cbc8cb20681e7c4af12a625a0e0cd86ab37e5714c70682efbd319c6a", 0xe7}, {&(0x7f00000039c0)="7cce8a2a600dd40a6ceb5c162a49c8ab27387be0bae01f58ff46ed2e4d48ec5c7bcf733c2c1f1ad4f8adeb4217dd0c2767046ea775133aeed5905e13aa398def314e2ac6be3ee980379017ecbc24f41e83174ad9373a6ea021280f39167515fb00b8971c11a9c6272b0700e567e626bbf0a9081e63f55beb7032e56b3e94711168134b2b857c3467780b7556933cd09c2027c2d4d92df61b2dead0b331510c3fac53ffbd44f0310119c7e42f09281d0bdd5d67ad2ca41fa17f96448e62cdc321810a60fcf66bce412f92f7da1cf865086df37d89664ce24e4f7304b9209a3b47d793dd096c", 0xe5}], 0x9, 0x6) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)=0x0) write$FUSE_LK(r1, &(0x7f0000000200)={0x28, 0xffffffffffffffda, 0x6, {{0x5, 0x7, 0x0, r2}}}, 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="00800000dbdbfceaec8e0000001800000180c2edff009d35c0eee91277938b871f5e2a9f05a49e786ef0901dc7989438110b5bc5c5326bf3fe9d3e89fce2523544ec0b469585b7a99ab8dd460fc64ef2df8d9ddbf7de14421e2cf431fcdf8ba4436fcac453fcc1bd0da2d7586e3988546701eff631f9599731bc6e929e8cee45127ebcedf8d37b14bb64faa287bf3a5344a4184f975e1cfd90e2758cdf03cb3e0e55e0b6ca076a83f541ab07b861cae25893c5eedea53b40820683bc6a2820a6ff0640602071bd5218a5666eff9d661535f78e38676e24fb205d931123224d2b4f5995b8b72b2b48e117bb565d5785b260"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0185879, 0x20000001) request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000780)='[\x00', 0xfffffffffffffff8) write$UHID_INPUT(r3, &(0x7f00000007c0)={0x8, "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", 0x1000}, 0x1006) creat(&(0x7f0000000240)='./file0\x00', 0x90) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') 02:20:24 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000a80)=0xe8) fchownat(r0, &(0x7f00000007c0)='./file0\x00', r1, 0x0, 0xd00) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000ac0)={"73000000000000000000000200", {0x2, 0xffffffffffffffff, @rand_addr=0xfb}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r3) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@loopback, 0x4e22, 0x0, 0x4e22, 0xe000000000000000, 0x0, 0x80, 0x80, 0xff, r4, r2}, {0xa, 0x7, 0x4, 0xde, 0x9, 0x6, 0x40000000000000, 0xc1f}, {0x0, 0x0, 0x0, 0x8001}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@local, 0x4d3, 0xff}, 0xa, @in=@multicast2, 0x3501, 0x2, 0x3, 0x1ff, 0x3ff, 0x0, 0x3}}, 0xe8) r5 = creat(&(0x7f0000000200)='./file0//ile0\x00', 0x1) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xf}, @dev={0xfe, 0x80, [], 0xc}, @dev={0xfe, 0x80, [], 0xb}, 0x4b9de437, 0xfffffffffffffbe1, 0x0, 0x500, 0xfff, 0x40, r4}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) dup(0xffffffffffffffff) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f8571") readlinkat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f00000005c0)=""/124, 0x7c) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$KDSETKEYCODE(r7, 0x4b4d, &(0x7f0000000340)={0x4, 0x5}) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 02:20:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:24 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") 02:20:24 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") 02:20:24 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x0) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:24 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = socket(0x0, 0x2, 0x0) sendto(r0, &(0x7f0000000540)="d938d05c7003f1b45493dd40553b6cc3bab160d2eb20048e322a1f2920c45f6266debbaf9ad5a7ce0ee46c86946515877d1f489c55e44e8b4b0bc0081038e6a2954fcc2bbb1a420325b09246d47afc54fa906d21e4cc488e52eb5834f82defc02f5ecf04fd71e57c0d", 0x69, 0x200408d0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x1b}, 'ipddp0\x00'}}, 0x80) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) fallocate(r1, 0x0, 0x800000, 0x8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x796) statfs(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000380)=""/229) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000001600)}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) readahead(r0, 0x401, 0xc2f) getegid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000002c0)) getegid() stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000300)) [ 227.376492] IPVS: Creating netns size=2536 id=34 02:20:24 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 227.428400] attempt to access beyond end of device [ 227.438353] loop6: rw=536870912, want=1489, limit=112 02:20:24 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:24 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000a80)=0xe8) fchownat(r0, &(0x7f00000007c0)='./file0\x00', r1, 0x0, 0xd00) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000ac0)={"73000000000000000000000200", {0x2, 0xffffffffffffffff, @rand_addr=0xfb}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r3) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@loopback, 0x4e22, 0x0, 0x4e22, 0xe000000000000000, 0x0, 0x80, 0x80, 0xff, r4, r2}, {0xa, 0x7, 0x4, 0xde, 0x9, 0x6, 0x40000000000000, 0xc1f}, {0x0, 0x0, 0x0, 0x8001}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@local, 0x4d3, 0xff}, 0xa, @in=@multicast2, 0x3501, 0x2, 0x3, 0x1ff, 0x3ff, 0x0, 0x3}}, 0xe8) r5 = creat(&(0x7f0000000200)='./file0//ile0\x00', 0x1) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xf}, @dev={0xfe, 0x80, [], 0xc}, @dev={0xfe, 0x80, [], 0xb}, 0x4b9de437, 0xfffffffffffffbe1, 0x0, 0x500, 0xfff, 0x40, r4}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) dup(0xffffffffffffffff) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f8571") readlinkat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f00000005c0)=""/124, 0x7c) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$KDSETKEYCODE(r7, 0x4b4d, &(0x7f0000000340)={0x4, 0x5}) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 02:20:25 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = socket(0x0, 0x2, 0x0) sendto(r0, &(0x7f0000000540)="d938d05c7003f1b45493dd40553b6cc3bab160d2eb20048e322a1f2920c45f6266debbaf9ad5a7ce0ee46c86946515877d1f489c55e44e8b4b0bc0081038e6a2954fcc2bbb1a420325b09246d47afc54fa906d21e4cc488e52eb5834f82defc02f5ecf04fd71e57c0d", 0x69, 0x200408d0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x1b}, 'ipddp0\x00'}}, 0x80) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) fallocate(r1, 0x0, 0x800000, 0x8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x796) statfs(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000380)=""/229) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000001600)}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) readahead(r0, 0x401, 0xc2f) getegid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000002c0)) getegid() stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000300)) 02:20:25 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = socket(0x0, 0x2, 0x0) sendto(r0, &(0x7f0000000540)="d938d05c7003f1b45493dd40553b6cc3bab160d2eb20048e322a1f2920c45f6266debbaf9ad5a7ce0ee46c86946515877d1f489c55e44e8b4b0bc0081038e6a2954fcc2bbb1a420325b09246d47afc54fa906d21e4cc488e52eb5834f82defc02f5ecf04fd71e57c0d", 0x69, 0x200408d0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x1b}, 'ipddp0\x00'}}, 0x80) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) fallocate(r1, 0x0, 0x800000, 0x8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x796) statfs(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000380)=""/229) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000001600)}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) readahead(r0, 0x401, 0xc2f) getegid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000002c0)) getegid() stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000300)) [ 227.979475] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 227.988379] selinux_nlmsg_perm: 1319 callbacks suppressed 02:20:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 227.988419] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17746 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 02:20:25 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(0xffffffffffffffff, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 227.990361] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29288 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 02:20:25 executing program 1: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") [ 227.990661] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25459 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 [ 227.992414] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=696 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 02:20:25 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = socket(0x0, 0x2, 0x0) sendto(r0, &(0x7f0000000540)="d938d05c7003f1b45493dd40553b6cc3bab160d2eb20048e322a1f2920c45f6266debbaf9ad5a7ce0ee46c86946515877d1f489c55e44e8b4b0bc0081038e6a2954fcc2bbb1a420325b09246d47afc54fa906d21e4cc488e52eb5834f82defc02f5ecf04fd71e57c0d", 0x69, 0x200408d0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x1b}, 'ipddp0\x00'}}, 0x80) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) fallocate(r1, 0x0, 0x800000, 0x8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x796) statfs(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000380)=""/229) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000001600)}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) readahead(r0, 0x401, 0xc2f) getegid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000002c0)) getegid() stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000300)) [ 227.992787] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 [ 227.993166] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 [ 227.996189] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19264 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 [ 227.996429] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1536 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 02:20:25 executing program 6: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x0) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") [ 227.996719] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10365 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 [ 228.000589] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=13964 comm=syz-executor4 [ 228.437231] FAT-fs (loop0): Filesystem has been set read-only [ 228.443506] attempt to access beyond end of device [ 228.443514] loop6: rw=536870912, want=114, limit=112 [ 228.443519] buffer_io_error: 120 callbacks suppressed 02:20:25 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") [ 228.443525] Buffer I/O error on dev loop6, logical block 113, lost async page write [ 228.443538] attempt to access beyond end of device [ 228.443543] loop6: rw=536870912, want=115, limit=112 [ 228.443548] Buffer I/O error on dev loop6, logical block 114, lost async page write [ 228.443559] attempt to access beyond end of device [ 228.443563] loop6: rw=536870912, want=116, limit=112 [ 228.443568] Buffer I/O error on dev loop6, logical block 115, lost async page write [ 228.443578] attempt to access beyond end of device [ 228.443583] loop6: rw=536870912, want=117, limit=112 [ 228.443587] Buffer I/O error on dev loop6, logical block 116, lost async page write [ 228.443598] attempt to access beyond end of device [ 228.443603] loop6: rw=536870912, want=130, limit=112 [ 228.443607] Buffer I/O error on dev loop6, logical block 129, lost async page write [ 228.443618] attempt to access beyond end of device [ 228.443622] loop6: rw=536870912, want=131, limit=112 [ 228.443626] Buffer I/O error on dev loop6, logical block 130, lost async page write 02:20:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x0, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 228.443634] attempt to access beyond end of device [ 228.443637] loop6: rw=536870912, want=132, limit=112 [ 228.443641] Buffer I/O error on dev loop6, logical block 131, lost async page write [ 228.443649] attempt to access beyond end of device [ 228.443653] loop6: rw=536870912, want=133, limit=112 [ 228.443658] Buffer I/O error on dev loop6, logical block 132, lost async page write [ 228.443834] attempt to access beyond end of device [ 228.443840] loop6: rw=536870912, want=421, limit=112 [ 228.608332] pktgen: kernel_thread() failed for cpu 0 [ 228.608340] pktgen: Cannot create thread for cpu 0 (-4) [ 228.608354] pktgen: kernel_thread() failed for cpu 1 [ 228.608361] pktgen: Cannot create thread for cpu 1 (-4) [ 228.608364] pktgen: Initialization failed for all threads [ 228.948647] pktgen: kernel_thread() failed for cpu 0 [ 228.948657] pktgen: Cannot create thread for cpu 0 (-4) [ 228.948671] pktgen: kernel_thread() failed for cpu 1 [ 228.948685] pktgen: Cannot create thread for cpu 1 (-4) [ 228.948688] pktgen: Initialization failed for all threads 02:20:26 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e6248338") 02:20:26 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:26 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbfc}, 0xc) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x400, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x41) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x6, 0x5, 0xff, 0x6, 0x0, 0x0, 0x8c000, 0x9, 0x4b2, 0x0, 0xfd, 0x3, 0x59a, 0x1, 0x0, 0xffff, 0x1, 0x8, 0x5, 0x2, 0x6, 0x401, 0x800, 0xb96, 0x6, 0x81, 0x0, 0x4000000000000, 0x2, 0xcb3, 0x10000, 0x7fff, 0x5, 0x7, 0xb5, 0x8, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000140), 0xf}, 0x20, 0x40, 0x4, 0x7, 0x3, 0x6, 0x1ff}, r1, 0xc, r1, 0xc) 02:20:26 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) [ 229.206000] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 229.224456] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000128) [ 229.239348] FAT-fs (loop6): Filesystem has been set read-only [ 229.251483] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000128) 02:20:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x181000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000140)=@llc={0x1a, 0x0, 0x5, 0x20, 0x7fff, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="624a806d8190144a594cb3aedc746d4ce140f6dd4664cb5f57cf71367924e39b3df00bdefff279ee0b3b6932e53c3425d1aa94c1c8c6db2138faf949454dbd5c622a9ad1f4e6d0e78c3e87fac3904d4bc390850ad987ed16d62822134d2f139115c8e3e304387e7fa221ef9ea60cd361563aa1a79e568275c0112a2e", 0x7c}, {&(0x7f0000000240)="f247c54cee4603c3fda73fe8669ee67351dd7b089511de30828394ec16f1b3264d3d24fcff6d1189a81ab61405db012fed1cb785108f4e7262bd288d3116a5093236b6b31db871e2d01f152a8a755d5b1b9e9a6885cbcc2774c1e15ab3394b2f4131236687c769508e57565a06d5a74dca14fb5e7ebf6e7bfe6cf548b1bc852769924cef5fa73721b52e4518cb900b04da4f44dacacd109be539ad45860cad3d5e78b7eccdb0610f576c52f038f8b0a60ff389e151e09288f3ca32106e21fe2d29cafff10dd3ba8c661a0a21edf511c37903d531b7f6ecdd88c37750f704e565f7622728279aa6087c6f1af11f98a8a5a2", 0xf1}], 0x2, &(0x7f0000000340)=[{0x80, 0x10f, 0x5, "903e5b034e91a502e5337386c408bca7e053c5d2d25d5b8c4b070d5862bf38c95a174b68927d29c9edd55e1cf12461643a1141ec93c6fdd9a0d4a7f766e5f979defb9f799294fc63f22152978861694b822c4ba777f633e6f8dfc2ed858e4d629fabb0cd7aa4f7ce7870dbdd9d65e6"}], 0x80, 0x20040000}, 0x8001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() prlimit64(r2, 0x0, &(0x7f0000000080), &(0x7f0000000100)) [ 229.290202] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000128) [ 229.321178] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000128) 02:20:26 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="025c3f0a00145f8f764070") fchown(r1, 0xee01, 0x0) r3 = getpid() ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e24, @multicast1}}) getpriority(0x0, r3) fcntl$setlease(r0, 0x400, 0x0) pread64(r2, &(0x7f0000000080)=""/82, 0x52, 0x0) 02:20:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x40000004, 0x0, 0xee, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0xb9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x3002, 0x4000000000000000, 0xfffffffffffffffe, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:26 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") [ 229.401836] IPVS: Creating netns size=2536 id=35 02:20:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x7) mknodat(0xffffffffffffffff, &(0x7f0000000200)='./file0//ile0\x00', 0xe106, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/63, 0x3f) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x100000001, 0x4, 0x2000}, 0x4) 02:20:26 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) fdatasync(r0) lseek(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8913, &(0x7f0000000080)="001902e2ffecffb6480000") setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)="89ae2e48429e928630af408b6a4451f2", 0x10) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="35b5a30591b3f683a81d144502c79efb1eceaf19903edce85127598d74c0fead333c406d7be5bedfdff86aeec0846a918c108b353bb423fba95be0ebb4088872d791c72ea196fad3d6b9ea1fae1c0337f011a7f94f14aa7836e0", 0x5a, 0x0) keyctl$setperm(0x5, r2, 0x1) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000001140)) mq_open(&(0x7f0000000040)='-$\x00', 0x881, 0x0, &(0x7f00000000c0)={0x9, 0x3, 0x1ff, 0x8000, 0x7fffffff, 0x6, 0x9, 0x1}) 02:20:26 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) mount(&(0x7f00000001c0)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7ffbf, &(0x7f0000000100)="69a64bdd3b0572ae07ec45483e49c06c36e7ec7746e07b58bc209b217c5122ee53a62791851244de4eae589285f0484eb7df9985de5314cb0192e3747edb32500f900dbf2c97281ac161e576d70f7d7eee4d2762a84dc3c2483495c0ca58e53c56e0f0a59e8b83f39d03623170a259f6b77d12de71c0b72a55f5cfe9d9a7b42be2e207036305da73815c6b43ded38b08e1f9c00c") 02:20:26 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='9p\x00', 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000fdb000)='hpfs\x00', 0x1002, 0x0) 02:20:27 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) munlockall() ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x64) gettid() getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000140)=""/144, &(0x7f0000000240)=0x90) [ 229.742071] 9pnet: Insufficient options for proto=fd 02:20:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 229.800267] 9pnet: Insufficient options for proto=fd 02:20:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x323, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3e}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$cgroup_int(r0, &(0x7f0000000040), 0x6) [ 230.062082] pktgen: kernel_thread() failed for cpu 0 [ 230.067424] pktgen: Cannot create thread for cpu 0 (-4) [ 230.086312] pktgen: kernel_thread() failed for cpu 1 [ 230.096200] pktgen: Cannot create thread for cpu 1 (-4) [ 230.106364] pktgen: Initialization failed for all threads 02:20:27 executing program 1: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000540), &(0x7f0000000200)}}, &(0x7f00000003c0)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x1) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000400)=""/105) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="753351ee6fd4991ac17c71f489b4ce6aaebb8d3412bccd93862f4e5dd9f7ab774ec28a9c971c100ae43905082e0713a5e80bd35e9daa7376d4845adefa22a68985971c6b0979a0d6787cb74b5afe0f2bc3c505b6efdc2f6fab535dd52c9637c0c69870034f0af063c494d40da160ec0e2c2449ba6a3458cadbd69bd53abf9b"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000e00)={0x60, 0xfffffffffffffff5, 0x7, {{0x3, 0x7, 0x5, 0xe9c, 0x401, 0xffff, 0x1}}}, 0x60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) recvmsg(r2, &(0x7f0000000b00)={&(0x7f0000000700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/244, 0xf4}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000bc0)=""/122, 0x7a}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000580)=""/1, 0x1}], 0x5, &(0x7f0000000600), 0x0, 0x3f}, 0x40000000) acct(&(0x7f0000000200)='./file0/file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e20, 0x3db8000000000000, @dev, 0xffffffffffffff7f}, {0xa, 0x4e21, 0xff, @ipv4={[], [], @remote}, 0x59e2}, 0x0, [0x5, 0xfffffffffffffffe, 0x1c90, 0x8, 0x8, 0x80000001, 0x2, 0x80000001]}, 0x5c) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x401, 0x1, &(0x7f0000000b80)=[{&(0x7f0000000b40)="11256b0413ff150285a8be728792ea8d010f73f3eb", 0x15}], 0x4000, &(0x7f0000000c00)=ANY=[]) umount2(&(0x7f0000000080)='./file0\x00', 0x20000000f) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000840)={@in={{0x2, 0x4e20, @multicast2}}, 0xd47, 0x1, 0x0, "dd782a68966b66816f0a38509b5743283c72d3de75a2a86a989d44bead6bb3bf3620eb7313b9cd9c56c77fe067f965830339a4c6723e55138f3393f4df1c2f6247b54609a6200b324afcd08f9414cd5a"}, 0xd8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000000c0)) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4064ef, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000080)) socket$inet6(0xa, 0x203000000000002, 0x0) 02:20:27 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00), 0x0, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:27 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'rose0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @remote}, &(0x7f00000008c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f00000046c0)=[{{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x1}, 0x1}, {{&(0x7f0000002b00), 0x80, &(0x7f0000003d80)=[{&(0x7f0000002b80)=""/108, 0x6c}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/205, 0xcd}, {&(0x7f0000003d00)=""/81, 0x51}], 0x4, &(0x7f0000003dc0)=""/196, 0xc4, 0x7}, 0x9}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000003ec0)=""/227, 0xe3}, {&(0x7f0000003fc0)=""/65, 0x41}, {&(0x7f0000004040)=""/222, 0xde}], 0x3, 0x0, 0x0, 0x5559}, 0x2}, {{&(0x7f0000004180)=@un=@abs, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004200)=""/183, 0xb7}, {&(0x7f00000042c0)=""/249, 0xf9}, {&(0x7f00000043c0)=""/193, 0xc1}, {&(0x7f00000044c0)=""/215, 0xd7}], 0x4, &(0x7f0000004600)=""/154, 0x9a, 0x52b}, 0x2}], 0x4, 0x0, &(0x7f00000047c0)={0x0, 0x1c9c380}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000048c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000049c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000b240)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f000000b340)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f000000b380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000b3c0)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f000000b440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000b480)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000b4c0)={0x0, @dev, @local}, &(0x7f000000b500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000b540)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f000000b640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000b680)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f000000b6c0)={@local, @remote, 0x0}, &(0x7f000000b700)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f000000c140)=[{{&(0x7f000000b740)=@can={0x1d, 0x0}, 0x80, &(0x7f000000b940)=[{&(0x7f000000b7c0)}, {&(0x7f000000b800)=""/89, 0x59}, {&(0x7f000000b880)=""/182, 0xb6}], 0x3, &(0x7f000000b980)=""/126, 0x7e, 0x4}}, {{&(0x7f000000ba00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f000000bc80)=[{&(0x7f000000ba80)=""/10, 0xa}, {&(0x7f000000bac0)=""/221, 0xdd}, {&(0x7f000000bbc0)=""/143, 0x8f}], 0x3, &(0x7f000000bcc0)=""/60, 0x3c, 0x8000}}, {{0x0, 0x0, &(0x7f000000be80)=[{&(0x7f000000bd00)=""/114, 0x72}, {&(0x7f000000bd80)=""/230, 0xe6}], 0x2, &(0x7f000000bec0)=""/144, 0x90, 0xfffffffeffffffff}, 0x4922}, {{&(0x7f000000bf80)=@ethernet={0x0, @dev}, 0x80, &(0x7f000000c100)=[{&(0x7f000000c000)=""/36, 0x24}, {&(0x7f000000c040)=""/4, 0x4}, {&(0x7f000000c080)=""/100, 0x64}], 0x3, 0x0, 0x0, 0x5}, 0x100000001}], 0x4, 0x10000, &(0x7f000000c240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000c280)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f000000c380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000c3c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f000000c4c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000c500)={'rose0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f000000c540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000c580)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f000000c5c0)={@dev, @multicast2, 0x0}, &(0x7f000000c600)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000c640)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f000000c740)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000c840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000c880)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d280)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f000000d380)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000d3c0)={0x0, @remote, @remote}, &(0x7f000000d400)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f000000d480)={@dev, 0x0}, &(0x7f000000d4c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000d500)={@multicast1, @multicast2, 0x0}, &(0x7f000000d540)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000d580)={0x0, @remote, @remote}, &(0x7f000000d5c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x16, &(0x7f0000000580)={@local, 0x0}, &(0x7f0000000780)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000011f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000011f40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000012940)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x202080}, 0xc, &(0x7f0000012900)={&(0x7f0000011f80)={0x958, r1, 0x30c, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x230, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x869}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x84}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r13}, {0x178, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x31}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0xf0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x1e0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x200, 0x3, 0x101}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}, {{0x8, 0x1, r26}, {0xc0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r27}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}]}}, {{0x8, 0x1, r30}, {0x88, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x958}, 0x1, 0x0, 0x0, 0x2000c011}, 0x0) r31 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r31, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}}, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000280)=""/20) pread64(r31, &(0x7f00000002c0)=""/255, 0xff, 0x0) r32 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r32, 0x8954, &(0x7f0000000040)={{0x2, 0x4e23, @loopback}, {0x6, @dev={[], 0x1d}}, 0x20, {0x2, 0x4e22, @multicast1}, 'ip_vti0\x00'}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000400)={{}, {r33, r34/1000+30000}}, &(0x7f0000000440)) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x26, 0x0, @thr={&(0x7f00000001c0)="8c4677db688cdefd3c95a8de9315a2aefbcd4aea43cf1a04f585a139c7bb2469a9506b9a460fc2430f3fcc3f3f8b897d3c7bf9f9b19a1a1a38e7ffc1bb9c93e85275e1ee9aa6", &(0x7f0000000000)="e2db36ddbeab22c664ce61f56de1e7c89d0b7871dee083ef19341324fd6e3e40bae1532c3be757c7ea9718b6093ddb07f7875bcd34"}}, &(0x7f0000000240)) chdir(&(0x7f0000000480)='./file0\x00') 02:20:27 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624") 02:20:27 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x0, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:27 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup3(r0, r0, 0x80000) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="26f3e3cfd88abd155c000000140001000000000000000000ff020000000000000000000000000001e0000002000000006531849a0000000000000000000000000000000000005c08", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c001000f000000000000000"], 0x5c}}, 0x0) 02:20:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/28, 0xfd8f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40a85321, &(0x7f0000000140)={0x0, 0x0, 'client1\x00', 0x0, "9f605ec1aebeed27", "51db94a7802ffa6d6df3fecdd403843823bcf93480f1b1cb62f93870388e4917"}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='bbr\x00', 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000400)=0x1) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000002c0)=0xcb79, 0x4) write$P9_RCLUNK(r2, &(0x7f0000000600)={0x7, 0x79, 0x2}, 0x7) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f00000004c0)=""/135, &(0x7f0000000340)=0x87) flock(r2, 0x1) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x9) r3 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0xb, &(0x7f00000005c0)=0x80, 0x4) pwritev(r2, &(0x7f0000001800)=[{&(0x7f0000000740)="a9d119cf96498717b88383487de6dc8948f26747ad6e1d5be59459cbd0c05911fbaf28e754d5222aee27b34abe5da5cad9a67df37adbb8ff3f8dbcf576184c0221f4a021a94f26dd05aaa2e83c4bac87c9dee5f032faf998cb38c3d751efb153be8b7e420a2eb410e3ee46e307367f9aa1b4959f713b1db5170d280b09ed7ce3b4871a7906af0425cd35554d893aabb33224fd2667dc00c29c05850928bb8f145984e9efcc91db9bbc93b70357", 0xad}, {&(0x7f0000000800)="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", 0x1000}], 0x2, 0x0) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000040)) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000640)={@dev, @local, 0x0}, &(0x7f0000000680)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000006c0)={@mcast1, @mcast1, @remote, 0x1, 0x0, 0xd8b2, 0x100, 0x800, 0x400000, r6}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x1c9c380}, {0x0, r7+30000000}}, &(0x7f0000040000)) tkill(r3, 0x35) 02:20:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x3, 0x8, 0x4, 0xfffffffffffffff9, 0x10001, 0x7, 0x2, 0x9, 0xffffffff00000000, 0x3f, 0x40fc, 0x9936}) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_matches\x00') dup2(r0, r0) sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 02:20:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x40000) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r1, 0x20080000) write$P9_RRENAME(r2, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f00000001c0)={0x6, 0x70, 0x349, 0x401, 0x41, 0xc25, 0x0, 0x3f, 0x20000, 0x4, 0x7, 0x5, 0x1, 0x4, 0xfffffffffffffff9, 0x2, 0x9, 0xd, 0x3, 0x1000, 0x0, 0xd09, 0x2, 0x5e7, 0x4c, 0x3, 0x68, 0x8, 0x7, 0x10000, 0x3, 0x8e38, 0x8, 0x3, 0x2, 0x0, 0x81, 0x5, 0x0, 0x6, 0x7, @perf_config_ext={0x7, 0x8001}, 0x2000, 0x3ff, 0x80000000, 0x6, 0x9, 0x1, 0x9}, r3, 0x1, r2, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x400000, 0x0) futex(&(0x7f0000000080), 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000ffc), 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000002c0)={0x2, 0xffffffff, 0x7, 0xd5, 0x7, 0x77}) 02:20:28 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000500)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000580)) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000540)=0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)={0x251, 0x6f, 0x1, {0x1}}, 0x16) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) listxattr(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)=""/57, 0x39) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x80, r3, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000500)={0x8, 0x35, 0x2}, 0x8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create1(0x0) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000000)={0x2, 0x9, 0xffffffffffff762f, 0x3ff, 0xff, 0x2}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x7f602c97) lchown(&(0x7f00000003c0)='./file0/../file0\x00', r5, r6) 02:20:28 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) [ 231.445212] pktgen: kernel_thread() failed for cpu 0 [ 231.453470] pktgen: Cannot create thread for cpu 0 (-4) [ 231.462503] pktgen: kernel_thread() failed for cpu 1 [ 231.467785] pktgen: Cannot create thread for cpu 1 (-4) [ 231.474129] pktgen: Initialization failed for all threads [ 232.017277] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 232.024633] FAT-fs (loop2): Filesystem has been set read-only [ 232.033558] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 232.050707] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 232.060376] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) 02:20:29 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x20002300}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000000c0)) 02:20:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x7, 0x3, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 02:20:29 executing program 7: prctl$intptr(0x1c, 0x64) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) readahead(r0, 0x4, 0x6) r1 = socket(0x13, 0x806, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x3, 0x8, 0x7fffffff, 0xb09}) close(r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0xc, 0x2}], 0x1) setuid(0x0) 02:20:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000300)={0x5, 0x8001, 0x4, {}, 0x10000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000200)={0x400, 0xfffffffeffffffff, 0x6, 0x8, 0x7ff, 0x4}) ioctl(r2, 0x8912, &(0x7f0000000240)) unshare(0x2000400) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x8) setpgid(r5, r5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xf, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x4000000003ff, 0x0, 0x5, 0x9, 0x9, 0x5}) syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/uts\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7fff, {{0xa, 0x4e24, 0x0, @mcast1, 0xffffffff}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}}, 0x108) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:20:29 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:29 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) 02:20:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='coredump_filter\x00') ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x8, 0x11, 0x6}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7fffffff) sendfile(r0, r0, &(0x7f0000000040), 0x40030) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) 02:20:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0x3, 0x1, 0xf, 0x30, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffff9, {0x6, 0x6c, 0x8, 0x7f, 0x0, 0x8001, 0x0, @in=@local, @in=@local}}, @sadb_x_sec_ctx={0xc, 0x18, 0x2, 0x41e, 0x55, "41bcbbe1ae8ba0226a915364175cf11c58be492cdf18b927bb05be318346d3886e877bef68dc6558dce77a7643a66d7b28b997b5516b715c5226eff6c29a6397a7f8ae6d4536b623f1ce499460021eecf65c2dcd15"}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in=@rand_addr=0x2, 0x0, 0x10, 0x4}, @sadb_x_sec_ctx={0x9, 0x18, 0x400000000000, 0x0, 0x3a, "b1ba84c09b1e87454e0e4c9f31d4d2e19ba328404fd523d5f1425670417281eff494a7f5c8baa3a8f0cc70244f359360f037c0d2b6050590f9bd"}, @sadb_ident={0x2, 0xb, 0x8, 0x0, 0x6f}, @sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x6e6bb5, 0x1, {0x6, 0x33, 0x6, 0xa2, 0x0, 0xffffffffffff73aa, 0x0, @in=@broadcast, @in6=@remote}}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d6}]}, 0x180}}, 0x4000) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4c, 0xfffffffffffffffd, 0x80000000, 0x4}, {0x6, 0x0, 0xfffffffffffffffe, 0x1000}]}, 0x10) fcntl$setownex(r2, 0xf, &(0x7f00000001c0)={0x3}) sendmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000003140)}}], 0x90, 0x0) 02:20:29 executing program 7: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000001000), 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000004c0)=""/199, &(0x7f00000005c0)=0xc7) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000600)={{0x2, 0x4e23, @rand_addr=0x10001}, {0x0, @dev={[], 0x18}}, 0x2, {0x2, 0x4e21, @broadcast}, 'eql\x00'}) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0)="5fa41cb6239bc620461156ce27dc2db4e4f296956be194072cae1d4b4730eef390e171e335cfc279e97a7431d3014e8ddd18e8670334a143961d5385f9ce71af15ea6ce50f047ad71b53315773b1ee0622", 0x51, 0x800, 0x0, 0x0) pwritev(r0, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) rt_sigaction(0x39, &(0x7f00000002c0)={0x4, {0x101}, 0x1, 0x2}, &(0x7f0000000440), 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974792e2f6465762f66756c6c00df8ea4a00d794b1ca05daaa106484f1f8a2cee2946d45f1e7d0a462f33953006c21c2d"]) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)={0x2, 0xd, 0x5, 0x8, 0x19, 0x0, 0x0, 0x0, [@sadb_key={0x13, 0x9, 0x450, 0x0, "426b7247d19186998b40722746424743856e3f91612b744603bb28efaa61cb3d4adc55ccafdd3559eed19463bb6245a5f56523429a7b1e808c2fcc23f21d89986bc01f1ea4bf75eaa510bb04be0f1e07b0685e402b4a3abf0edb2823121cda59775896ea34098ff823e38e7845718677fd2ba764a1d6b22aaf14794e216bfaef115253481f70e3ddd8ad"}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d6}, @sadb_x_sa2={0x2, 0x13, 0x6, 0x0, 0x0, 0x70bd2a, 0x3502}]}, 0xc8}}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) 02:20:29 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x8) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @loopback}, {0x1, @link_local}, 0x0, {0x2, 0x4e22, @broadcast}, 'veth0_to_bridge\x00'}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 02:20:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x100000001) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x11, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) [ 232.315690] IPVS: Creating netns size=2536 id=36 02:20:30 executing program 7: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000001000), 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000004c0)=""/199, &(0x7f00000005c0)=0xc7) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000600)={{0x2, 0x4e23, @rand_addr=0x10001}, {0x0, @dev={[], 0x18}}, 0x2, {0x2, 0x4e21, @broadcast}, 'eql\x00'}) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0)="5fa41cb6239bc620461156ce27dc2db4e4f296956be194072cae1d4b4730eef390e171e335cfc279e97a7431d3014e8ddd18e8670334a143961d5385f9ce71af15ea6ce50f047ad71b53315773b1ee0622", 0x51, 0x800, 0x0, 0x0) pwritev(r0, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) rt_sigaction(0x39, &(0x7f00000002c0)={0x4, {0x101}, 0x1, 0x2}, &(0x7f0000000440), 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974792e2f6465762f66756c6c00df8ea4a00d794b1ca05daaa106484f1f8a2cee2946d45f1e7d0a462f33953006c21c2d"]) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)={0x2, 0xd, 0x5, 0x8, 0x19, 0x0, 0x0, 0x0, [@sadb_key={0x13, 0x9, 0x450, 0x0, "426b7247d19186998b40722746424743856e3f91612b744603bb28efaa61cb3d4adc55ccafdd3559eed19463bb6245a5f56523429a7b1e808c2fcc23f21d89986bc01f1ea4bf75eaa510bb04be0f1e07b0685e402b4a3abf0edb2823121cda59775896ea34098ff823e38e7845718677fd2ba764a1d6b22aaf14794e216bfaef115253481f70e3ddd8ad"}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d6}, @sadb_x_sa2={0x2, 0x13, 0x6, 0x0, 0x0, 0x70bd2a, 0x3502}]}, 0xc8}}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) 02:20:30 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) fcntl$setown(r2, 0x8, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0x9, 0x20, 0x20, 0x2b, r5, r1}, {0x0, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x101}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 02:20:30 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd26323508b8a76c6c9e626dc7a2e46c9782c11e5"], 0x96) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612d") [ 233.046895] selinux_nlmsg_perm: 901 callbacks suppressed [ 233.046917] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38669 sclass=netlink_audit_socket pig=14203 comm=syz-executor4 [ 233.065433] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34063 sclass=netlink_audit_socket pig=14203 comm=syz-executor4 [ 233.090138] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18464 sclass=netlink_audit_socket pig=14203 comm=syz-executor4 [ 233.125893] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11749 sclass=netlink_audit_socket pig=14203 comm=syz-executor4 [ 233.140798] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 233.140803] FAT-fs (loop0): Filesystem has been set read-only [ 233.140955] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 233.141453] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 233.141560] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 233.155758] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 233.160028] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000128) [ 233.285068] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34575 sclass=netlink_audit_socket pig=14203 comm=syz-executor4 [ 233.446205] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 233.453621] FAT-fs (loop2): Filesystem has been set read-only [ 233.460294] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 233.469697] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 233.477290] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000128) [ 233.773960] IPVS: Creating netns size=2536 id=37 INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 429.228563] INFO: task syz-executor3:14184 blocked for more than 140 seconds. [ 429.235876] Not tainted 4.9.122-g54068d6 #26 [ 429.241373] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.249570] syz-executor3 D29880 14184 8036 0x00000004 [ 429.255419] ffff880197d9e000 ffff8801d6c42f40 ffff8801d6c42f40 ffff88019f260000 [ 429.265929] ffff8801db221c18 ffff88019cf67a78 ffffffff839efdcd ffffffff812378c7 [ 429.274091] 0000000000000000 ffff880197d9e8c0 0000000600000007 ffff8801db2224e8 [ 429.282356] Call Trace: [ 429.284925] [] ? __schedule+0x64d/0x1bd0 [ 429.290667] [] ? mark_held_locks+0xc7/0x130 [ 429.296624] [] schedule+0x7f/0x1b0 [ 429.301899] [] rwsem_down_write_failed+0x598/0x990 [ 429.308583] [] ? rwsem_down_write_failed+0x18c/0x990 [ 429.315325] [] ? rwsem_down_write_failed_killable+0xb40/0xb40 [ 429.322930] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 429.329787] [] ? debug_check_no_locks_freed+0x210/0x210 [ 429.336782] [] ? __lock_is_held+0xa2/0xf0 [ 429.342605] [] call_rwsem_down_write_failed+0x17/0x30 [ 429.349465] [] down_write+0x5c/0xa0 [ 429.354728] [] ? chown_common+0x2bb/0x550 [ 429.360742] [] chown_common+0x2bb/0x550 [ 429.366367] [] ? chmod_common+0x450/0x450 [ 429.372495] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 429.379376] [] ? preempt_count_add+0x7d/0x170 [ 429.385516] [] ? __mnt_want_write+0x1e3/0x270 [ 429.392180] [] SyS_lchown+0xd8/0x160 [ 429.397608] [] ? SyS_chown+0x160/0x160 [ 429.403194] [] ? do_vfs_ioctl+0x11a0/0x11a0 [ 429.409183] [] ? do_syscall_64+0x48/0x490 [ 429.414967] [] ? SyS_chown+0x160/0x160 [ 429.420545] [] do_syscall_64+0x1a6/0x490 [ 429.426259] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.433222] [ 429.433222] Showing all locks held in the system: [ 429.439611] 2 locks held by khungtaskd/519: [ 429.443916] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 429.452703] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 429.462457] 2 locks held by getty/3784: [ 429.466419] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 429.475779] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 429.485791] 1 lock held by syz-executor3/14180: [ 429.490557] #0: (&sb->s_type->i_mutex_key#25){++++++}, at: [] lookup_slow+0x141/0x470 [ 429.500924] 2 locks held by syz-executor3/14184: [ 429.505736] #0: (sb_writers#19){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 429.514955] #1: (&sb->s_type->i_mutex_key#25){++++++}, at: [] chown_common+0x2bb/0x550 [ 429.525410] [ 429.527009] ============================================= [ 429.527009] [ 429.534477] NMI backtrace for cpu 1 [ 429.538126] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.122-g54068d6 #26 [ 429.545375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.554710] ffff8801d9177d08 ffffffff81eb8829 0000000000000000 0000000000000001 [ 429.562706] 0000000000000001 0000000000000001 ffffffff810b9fa0 ffff8801d9177d40 [ 429.570757] ffffffff81ec3b67 0000000000000001 0000000000000000 0000000000000003 [ 429.578742] Call Trace: [ 429.581308] [] dump_stack+0xc1/0x128 [ 429.586657] [] ? irq_force_complete_move+0x320/0x320 [ 429.593387] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 429.599855] [] ? irq_force_complete_move+0x320/0x320 [ 429.606586] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 429.613669] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.620662] [] watchdog+0x6b4/0xa20 [ 429.625916] [] ? watchdog+0x11c/0xa20 [ 429.631462] [] kthread+0x26d/0x300 [ 429.636631] [] ? reset_hung_task_detector+0x20/0x20 [ 429.643277] [] ? kthread_park+0xa0/0xa0 [ 429.648882] [] ? __switch_to_asm+0x34/0x70 [ 429.654801] [] ? kthread_park+0xa0/0xa0 [ 429.660407] [] ? kthread_park+0xa0/0xa0 [ 429.666011] [] ret_from_fork+0x5c/0x70 [ 429.671672] Sending NMI from CPU 1 to CPUs 0: [ 429.676198] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff839ff8d6 [ 429.683600] Kernel panic - not syncing: hung_task: blocked tasks [ 429.689734] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.122-g54068d6 #26 [ 429.696984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.706357] ffff8801d9177cc8 ffffffff81eb8829 ffffffff83c8c080 00000000ffffffff [ 429.714366] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d9177d88 [ 429.722366] ffffffff81423f35 0000000041b58ab3 ffffffff843bb838 ffffffff81423d76 [ 429.730370] Call Trace: [ 429.732939] [] dump_stack+0xc1/0x128 [ 429.738289] [] panic+0x1bf/0x3bc [ 429.743284] [] ? add_taint.cold.6+0x16/0x16 [ 429.749237] [] ? ___preempt_schedule+0x16/0x18 [ 429.755447] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 429.762695] [] watchdog+0x6c5/0xa20 [ 429.767946] [] ? watchdog+0x11c/0xa20 [ 429.773372] [] kthread+0x26d/0x300 [ 429.778537] [] ? reset_hung_task_detector+0x20/0x20 [ 429.785186] [] ? kthread_park+0xa0/0xa0 [ 429.790792] [] ? __switch_to_asm+0x34/0x70 [ 429.796651] [] ? kthread_park+0xa0/0xa0 [ 429.802249] [] ? kthread_park+0xa0/0xa0 [ 429.807848] [] ret_from_fork+0x5c/0x70 [ 429.813888] Dumping ftrace buffer: [ 429.817436] (ftrace buffer empty) [ 429.821125] Kernel Offset: disabled [ 429.824732] Rebooting in 86400 seconds..